US6980660B1 - Method and apparatus for efficiently initializing mobile wireless devices - Google Patents

Method and apparatus for efficiently initializing mobile wireless devices Download PDF

Info

Publication number
US6980660B1
US6980660B1 US09/316,804 US31680499A US6980660B1 US 6980660 B1 US6980660 B1 US 6980660B1 US 31680499 A US31680499 A US 31680499A US 6980660 B1 US6980660 B1 US 6980660B1
Authority
US
United States
Prior art keywords
server
certificate
public key
private key
embedded radio
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US09/316,804
Inventor
John Raithel Hind
Marcia Lambert Peters
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Assigned to IBM CORPORATION reassignment IBM CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HIND, JOHN RAITHEL, PETERS, MARCIA LAMBERT
Priority to US09/316,804 priority Critical patent/US6980660B1/en
Priority to TW089109589A priority patent/TW478269B/en
Priority to PCT/GB2000/001940 priority patent/WO2000072506A1/en
Priority to JP2000619855A priority patent/JP2003500923A/en
Priority to DE60029217T priority patent/DE60029217T2/en
Priority to KR10-2001-7014798A priority patent/KR100415022B1/en
Priority to CZ20014168A priority patent/CZ20014168A3/en
Priority to HU0201561A priority patent/HU223924B1/en
Priority to IL14638400A priority patent/IL146384A0/en
Priority to EP00935289A priority patent/EP1179244B1/en
Priority to AT00935289T priority patent/ATE332599T1/en
Priority to MXPA01011969A priority patent/MXPA01011969A/en
Priority to CA002371329A priority patent/CA2371329C/en
Priority to CNB008076529A priority patent/CN1293720C/en
Priority to PL00354839A priority patent/PL354839A1/en
Priority to ES00935289T priority patent/ES2263474T3/en
Priority to SG200307587A priority patent/SG118221A1/en
Priority to AU50845/00A priority patent/AU5084500A/en
Priority to IL146384A priority patent/IL146384A/en
Publication of US6980660B1 publication Critical patent/US6980660B1/en
Application granted granted Critical
Priority to JP2006069792A priority patent/JP2006203936A/en
Priority to JP2010004190A priority patent/JP2010158030A/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION CORRECTIVE ASSIGNMENT TO CORRECT THE NAME OF ASSIGNEE PREVIOUSLY RECORDED AT REEL: 009981 FRAME: 0139. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT. Assignors: HIND, JOHN RAITHEL, PETERS, MARCIA LAMBERT
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present invention relates generally to security management for wireless devices and more particularly to creating a secure, short-range network for securely transmitting information among wireless devices.
  • wireless devices in computer networks have created a significant problem in the synchronization and secure interconnection of devices.
  • Most wireless devices today are digital, using radio waves to communicate.
  • a typical professional utilizing wireless devices today has a pager which receives digital messages, a digital cellular phone and a notebook computer with a wireless modem to retrieve and send e-mail.
  • To connect to the office or other networks requires special hardware (such as adapter cards having transmission mechanisms) designed to connect to a wide-area or local-area network, which will then allow wire line access to the resources that the professional worker is accustomed to accessing.
  • Bluetooth proposes the incorporation of a small, inexpensive radio into every mobile device. Since this radio is designed to a standard, the mobile device and radio combination can then be optimized to reduce interference. The optimization is feasible since there is a common wireless protocol implemented in a single radio frequency band, rather than the multitude of optional devices using diverse technologies in various radio frequency bands available for wireless access today.
  • the small, low-powered radio is intended for distribution in a module or chip that will communicate with other ‘Bluetooth’ enabled products.
  • the Bluetooth standard is defining the communications between two selected devices and/or multiple selected devices. Further information regarding the Bluetooth standard is available at their website at http://www.bluetooth.com.
  • the low-powered radio module is intended to be built into mobile computers, mobile phones, 3-in-1 phones, printers, fax machines, modems, network interfaces (such as LAN or WAN connections), digital cameras, pagers, headphones, etc.
  • Speeds of up to 721 Kbps for asymmetrical asynchronous data transmission, or up to three isochronous 64 Kbps voice channels, or a combination of voice and data channels totaling less than 1 Mbps symbol rate per picocell, are currently supported by the specification, and it is expected that the communication speeds will increase as the technology advances. Because Bluetooth uses frequency-hopping, several uncoordinated picocells can coexist within radio proximity of each other.
  • the specification allows the hand held or wireless devices to connect into what we will term a “piconet” or “picocell”.
  • the picocell is just a physically proximate (or small) network. This piconet replaces cables for interconnecting physically proximate devices (within the above-described radio range).
  • An ‘access point’ (or wireless device) with a Bluetooth radio can attach a picocell to an enterprise LAN or WAN. Deploying these new devices in an enterprise uncovers several unique security and management issues.
  • a first typical method that the prior art allows for is for two devices to receive, through some unspecified external means, a secret key known only to them.
  • This method might be appropriate for two devices that are manufactured to be permanently paired with each other. They can store this key in association with the partner device's identifier and reuse the key every time they wish to communicate. If no method is provided for changing the key, the two devices are permanently paired with one another and can never be paired with other devices that received a different permanent key at the time of manufacture.
  • One drawback of such a policy of key reuse is that the security association between the two devices is permanent.
  • Another drawback is that if a third party was somehow able to learn the key, it would be able to impersonate another device or eavesdrop on the two devices at will thereafter. In all these scenarios, the third party could even impersonate or eavesdrop unobserved, since radio frequency communications in the intended RF spectrum can penetrate sight-barriers such as buildings and walls.
  • This method requires both devices to be provided with the same string called a “PIN”.
  • the PIN may be provided by the manufacturer, or entered at each device by a user.
  • the prior art defines how the PIN is combined with certain known, fixed data and certain ephemeral data to generate a secret key that is subsequently used for authentication and encryption. The precise details of how that occurs are not important here. Both devices wishing to create a long-term “pairing” relationship store the key associated with the paired device.
  • the PIN that was used to generate the key is no longer needed, and can either be kept or discarded. This stored key is then reused anytime the paired devices wish to communicate securely. If a device changes ownership, it is possible to delete the prior key, enter a PIN for a new pairing relationship, and create and store a new key.
  • One drawback of this method is that if a third party somehow learns the PIN, such as by eavesdropping on a verbal exchange or keypad entry, it can learn the key by eavesdropping on the pairing flows. Once it knows the key, it can impersonate another device or eavesdrop on encrypted communications.
  • a third variation provided by the prior art might be appropriate for two devices that wish to trust each other only for the duration of a single transaction or data exchange.
  • the user enters a PIN on both devices just prior to the transaction.
  • the PIN is used, as above, to generate a key.
  • the key is used for authentication and encryption for the transaction, but both the PIN and the key are deleted after the transaction. If the two devices wish to do another transaction sometime in the future, both must be configured with a PIN again, a process that is burdensome to the user.
  • a device stores the PIN in association with an identifier for the partner device, but deletes the key after use. Thus it reuses the same PIN whenever communicating with the same partner, but generates a fresh key before each communications session.
  • the third method improves upon the security of the second method by changing the key frequently, thus limiting the duration of time that a third party could violate security if it is successful in learning the PIN and eavesdropping during the pairing flows.
  • a fourth method known in the prior art is to request baseband authentication and encryption, but to generate a key for each new communications session using a zero-length PIN.
  • This method might be chosen by a manufacturer who wants their product to work immediately upon removal from the shipping box, without any configuration by the user, and wants to provide a minimal level of security.
  • the drawbacks of this approach are similar to those of the third method, in that any third party who knows that a zero-length PIN is in use could eavesdrop on the pairing flows and learn the secret key, enabling it to impersonate another device and/or eavesdrop on encrypted communications.
  • a method that generates a secret key for each communications session or transaction using a piece of data exchanged in an insecure manner is somewhat more secure, but still subject to impersonation and eavesdropping, should a malicious third party eavesdrop on the key generation and exchange process.
  • a third party somehow acquires the secret, clearly a policy of reusing the secret has a greater potential exposure than if the secret is never reused.
  • FIG. C An example of such a scenario addressed by the present invention is shown in FIG. C.
  • FIG. 3 there exists a server 301 that is connected to a typical enterprise LAN 303 .
  • a second server 311 is connected to the first server 301 over a WAN and also connected, conventionally to a LAN 321 .
  • Wireless devices such as a wireless notebook computer 315 can connect with a wireless access point on the server 311 .
  • the wireless device can also send information over the air waves to a printer 313 directly (rather than transmitting the information to the server 311 and having the server use a conventional wire line connection to transmit the information to the printer 313 ).
  • FIG. 3 Another scenario depicted in FIG. 3 includes a wireless notebook computer 309 , a telephone 307 , and a pager 305 .
  • all three devices could communicate such that the telephone 307 or pager 305 could send messages to the notebook computer C 19 for logging on the disk of the notebook computer 309 .
  • a realistic example of this in the business world might be where someone is in a meeting and awaiting the arrival of some urgent e-mail.
  • the system could be set-up such that when new e-mail arrived at the notebook computer 309 (either over a cellular modem or over a LAN attached to the notebook computer via a piconet), the subject or sender of the e-mail would be sent from the notebook computer 309 to the pager 305 over the piconet and the pager would vibrate and display the message.
  • the computer could dial the wireless telephone and, using a text-to-speech function, read aloud from an urgent e-mail.
  • Another useful scenario might be where a facsimile machine 317 had a wireless connection to a notebook computer 319 such that the user of the notebook could utilize the underlying telephone network attached to the fax machine to send information to others without having to plug and unplug cables from the mobile computer, or access a server which has a connection to the printer. The connection would be made wirelessly directly between the notebook computer 319 and the facsimile machine 317 .
  • a cable modem or ADSL adapter in the home is provided with a wireless transceiver, such that all type of devices in the home—such as personal computers, telephone handsets, television receivers, video recorders, audio speakers and audio recorders—can access the wire line network by means of a wireless connection.
  • Enterprise refers to a very large-scale computer installation or network, such as is typically deployed by very large companies or organizations with thousands to hundreds of thousands of employees. Due to their sheer size or because they are active in several geographical locations, enterprises often have numerous smaller sites and/or large campuses housing thousands of employees. Such sites and campuses are generally interconnected by networking facilities such that an employee traveling from one site to another can gain access to application programs, resources, databases, and other computer facilities needed to do their job at any company location.
  • Radio refers to a user physically moving himself and his mobile device containing a radio module from one location to another.
  • the present invention allows the use of wireless devices containing a radio module to connect in a secure manner using digital certificates.
  • the present invention does not require manual entry of user identifiers, passwords, or cryptographic keys.
  • the present invention also allows for efficient administration of secure devices within an enterprise without creating additional administrative overhead for initializing the devices. It describes a method, apparatus and program product for authentication, securely generating and exchanging an ephemeral cryptographic key for encryption, and a means of performing and administering discrete access control in an enterprise, while eliminating the inflexibility of pre-configured secrets, and while reducing the security exposures associated with the manual entry, storage, and/or reuse of secrets.
  • FIGS. 1A and 1B depict typical setup flows between a mobile device with imbedded radio module and an administration server.
  • FIG. 1C depicts initialization flows for mobile devices with sufficient computing power to generate their own public/private key pairs.
  • FIG. 2 depicts a possible authentication flow in the preferred embodiment of the present invention.
  • FIG. 3 is a subset of a sample network in which the present invention may be implemented.
  • FIG. 4 is an exemplary device certificate layout.
  • FIG. 5A depicts the flows for centralized access control.
  • FIG. 5B depicts the flows for access control using a disconnected mode.
  • FIG. 6 depicts the pairing of consumer devices using device certificates.
  • the present invention solves this and other problems of securely communicating in a wireless environment, as well as potentially other environments.
  • the present invention is no way limited to the present implementation. It is equally applicable to any mobile environment where devices are frequently accessing other devices and require a secure form of identification or authentication, a method to securely generate and exchange cryptographic keys which can be used for encryption and other purposes, and a method of discrete (i.e. per device, per user, per group, per application, or per transaction) access control, including the ability to add, revoke or change access privileges.
  • the preferred embodiment of the present invention involves a combination of certificates associated with users and devices. Certificates, as shown in FIG. 4 , generally contain at least a device identifier 4010 , a device's public key 4015 , and an area for optional data 4020 . In addition the preferred embodiment of the present invention involves a centrally administered access control database.
  • certificates have been associated with users or high-level application programs, not with devices.
  • a user could take a certificate with its corresponding private key from workstation to workstation on something such as a smart card and the certificate identified the user (the private key being the proxy of the user who controlled its use).
  • the verification and validation of the certificate was done through TCP/IP flows between the communicating devices.
  • the present invention tightly couples the certificate with the device, or more specifically with the radio module contained in the device, whose unique identifier is used as the certificate's unique identifier.
  • the preferred embodiment of the present invention assigns a certificate to each device containing the proposed radio module.
  • the exemplary certificate described contains the device's unique 48-bit IEEE (MAC) address (although any unique identifier could be used equally effectively), the device's public key, a validity period, and a signature from a Certificate Authority.
  • the device identifier is stored in the certificate's “subject” field.
  • Each device also has associated with it (a public key, private key) pair, said public key being the same public key stored in the above-mentioned certificate.
  • the device must also acquire the root Certificate Authority's public key or the public key of a Certificate Authority in the certificate authorization chain (herein after referred to as the CA's public key) so that it can verify the authenticity of certificates received from other devices.
  • the signature of the Certificate Authority indicates that the association between device identifier and the public key in the device certificate can be trusted if the Certificate Authority is known and trusted.
  • the public key of the Certificate Authority is used to verify its signature of other device certificates.
  • a public key can decrypt data encrypted by the corresponding private key. Additionally a private key can decrypt data encrypted by the corresponding public key. It is also well known that a block of data may be signed by computing a hash over the block and then encrypting the hash with the private key of the signer. The signature can be tested by decrypting the signature with the public key of the signer and comparing the result to a just-computed hash of the data block. If these values match, it shows that the signer had the private key corresponding to the public key and also that the data block has not changed.
  • the device's private key is stored in that device in a way that physically protects the private key value but allows device-resident software to ask the hardware to perform a digital signature operation using the private key value.
  • One way to accomplish this is by using a write-only storage means, such that there is there is no way for software residing in the device to read the key but the device can execute operations against the information.
  • An example of an operation on a protected value is a digital signature operation using the private key value.
  • any other means of protecting the information is equally applicable.
  • an alternative location for such physically secure storage is a smartcard or smartcard chip. The storage in current smartcard devices allows read access to the data only if the correct PIN or password is entered.
  • a central point such as an enterprise
  • a person before placing a new computing or communications device into service at an enterprise, a person performs an administrative procedure of configuring the device to permit it access to specific enterprise resources such as a network, a database, a server, and so forth. This is accomplished by entering some secret information such as a string of numbers forming a PIN or password. This is extremely error prone and tedious, time consuming work.
  • an administrator for an enterprise device (containing a radio module) utilizes a server having a radio capable of communicating with the radio on the enterprise device. The server executes an inquiry to the enterprise device when it is within acceptable proximity.
  • the enterprise device returns its unique device identifier, preferably a 48 bit IEEE (MAC) address. Under secure conditions the server then creates a public/private key pair and associated certificate for the enterprise device and securely transmits these data items to the device for which they were created.
  • the enterprise device stores the certificate (in any type of storage) and its private key (in the previously-described protected storage). A copy of the certificate is n placed in an enterprise database.
  • FIG. 1 depicts the information flows in further detail.
  • the above flow is modified so that the device generates the public/private key pair and transmits only the public key to the administration server. In this way the private key is born and dies on the device without ever being transmitted.
  • the special memory (protected storage) on the device could be augmented to perform this key-pair generation, such that the private key would never be available even to the software on the device.
  • the administration server or initializing device 1001 sends an inquiry 1010 to the new mobile device 1003 requesting mobile device 1003 's unique identifier.
  • the mobile device 1003 transmits 1020 its unique identifier 1015 to the administration server 1001 .
  • the administrator at the administration server 1001 verifies that the unique identifier transmitted by the mobile device is the same as that received regarding that device by another means (such as printed on the device, sent with the documentation concerning the device, etc.).
  • a connection is then established between the devices 1001 and 1003 .
  • the administrator enters a PIN or encryption key 1025 on one or both of the administration server 1001 and the mobile device 1003 such that a temporary secure link can be established for the purpose of device initialization, using prior-art flows 1030 .
  • a secure connection between 1003 and 1001 is established at 1030 .
  • the administration server 1001 acquires or generates a public/private key pair 1035 for mobile device 1003 .
  • the administration server 1001 puts the created public key 1040 into a certificate request message buffer 1050 along with device 1003 's unique identifier 1015 acquired during the previous flows.
  • the administration server 1001 establishes a secure connection to a Certificate Authority 1005 and sends 1060 the certificate request 1050 that was prepared for mobile device 1003 to the Certificate authority whereupon the Certificate Authority 1005 signs 1065 and returns 1070 the certificate signed with the Certificate Authority's private key.
  • the administration server 1001 When the administration server 1001 receives the signed certificate 1050 ′, it stores the certificate 1050 ′ at step 1075 and sends the signed certificate 1050 ′ and the corresponding private key (if the administration server generated the public/privae key pair) to the mobile device 1003 over the secure connection 1080 and sends the Certificate Authority's certificate (containing the CA's public key) to mobile device 1003 as well, and the session is ended.
  • the signed device certificate and its associated private key are stored 1085 in the mobile device 1003 for future use, the device private key being stored in protected storage 1090 along with the CA's public key (used to verify signatures in other device certificates) and the device certificate being stored in any suitable location.
  • a copy of the device certificate is also stored in an enterprise access control database for future reference.
  • the PIN is deleted 1095 as is the shared secret for securing the connection between the adminisration server 1001 and the mobile device 1003 .
  • the enterprise device possesses adequate computing power to create its own public/private key pair as shown in FIG. 1C .
  • the device 1003 Instead of the administration server generating the public/private key pair, the device 1003 generates the public/private key pair itself 1110 and immediately stores its private key in protected storage 1115 . In this case 1003 's private key is never transmitted to anyone.
  • Device 1003 establishes a secure or non-secure connection 1120 with the administration server and transmits 1125 only its public key to the adminstration server 1001 .
  • the administration server 1001 still performs the same steps of putting the public key and device identifier into a certificate request, securely transmitting the data to the Certificate Authority (CA) 1005 so that the CA can generate a digitally signed certificate 1050 ′ using its private key and transmit the signed certificate back to the administration server 1001 , and transmitting the signed certificate to the device 1003 over a secure or insecure connection for storage there in any suitable memory location as described in FIGS. 1A and 1B .
  • the device 1003 must also acquire the CA's public key 1130 , and store it in the manner previously described.
  • the administrator can use standard distribution techniques such as those available with IBM's On-Demand Server to associate the device with a particular user or group of users, the user or user group or device with access control groups and to log device characteristics of the device.
  • Additional data in extension fields within the signed certificate could include, for example, user group associations, access control groups, etc. which then could be used in isolated pairing situations to allow autonomous access policy decisions to be made.
  • SSL/TLS provides several options that can result in a Key Agreement, any of which are suitable for use by the present invention, the preferred embodiment is the Diffie-Hellman key agreement.
  • the SSL/TLS control records protocol causes the devices to exchange certificates with each other, resulting in mutual authentication, without the entry or storage of a PIN or cryptographic key on either device and without having to ever reuse cryptographic keys or PINs.
  • the session key generated by performing an SHA-1 function on the SSL key material taken from the SSL/TLS control records protocol and then taking a subset of n bytes as required, is then passed by each of the pairing devices to its local encryption component (such as its baseband firmware in the preferred embodiment), to be used as the link key for the duration of a communications session with the partner with whom the Key Agreement has been reached or for the duration of the Key Agreement, whichever is less, or for whatever period of time is suitable for the requirements of the application, the user, the device and the enterprise. Encryption for that partner using the generated key is then activated.
  • its local encryption component such as its baseband firmware in the preferred embodiment
  • the paired devices can use the same SSL/TLS control records protocol, either encrypted using the prior session key of in the clear, to establish another Key Agreement resulting in a new session key that is again passed to their respective encryption component, as previously described.
  • SSL/TLS is chosen for the preferred embodiment because it is regarded as extremely thoroughly tested and secure, any methodology using certificate exchange and private keys to generate sessions could be used.
  • IP Security Protocol IPSec
  • RFC 2411 IP Security Document Roadmap
  • FIG. 2 depicts example flows for establishing secure communications between multiple devices each equipped with a radio transceiver using the present invention.
  • the FIG. 2 flows occur sometime after each device has been provided with its own Device Certificate, its own private key, and the Certificate Authority's well-known public key, as previously described with respect to FIG. 1 .
  • the present invention does not exclude providing the data items in some other way.
  • a first device say a notebook computer 2003 desires to communicate with a second device 2001
  • the first device 2003 sends a connection request 2005 to the second device 2001 .
  • a non-secure connection 2010 is then established between the first and second devices.
  • 2010 may be an authenticated and/or encrypted connection using a default PIN, such as a zero-length PIN.
  • the special memory (protected storage) is asked to sign with the local device's private key (protected value) to prove said device's identity to the second device, and the special memory is asked to verify the CA's signature to validate the second device's certificate, so that the public key contained in said certificate can be trusted to verify the second device's signature. If at any point the authentication of the partner fails, the session is terminated. As a consequence of asking for encryption, a session key is agreed upon 2030 in a secure fashion and at this point the SSL/TLS protocol or equivalent is terminated with the agreed-upon session key 2035 used to initialize the baseband transport (or other suitable local encryption component) to enable encrypted operation thereafter 2040 .
  • the second device 2001 based on the contents of the verified certificate of the first device 2003 , can consult a local or enterprise access control database using the required device identifier or optional (associated individual or group names) certificate fields to decide what resources/functions may be exercised via the encrypted connection by 2003 . All of this is accomplished securely by negotiation directly between the devices, and does not require entry or storage of secrets associated with each potential communication partner, such as user identifiers and passwords, PINs, or encryption keys, on the part of the user or administrator, other than the one-time initialization procedure of FIG. 1 or some equivalent procedure that provides each device with a Device Certificate, private key, and Certificate Authority's public key as previously described.
  • the certificates provide a method of controlling access to services and resources, as well as selecting preferences which should be enabled for the device, such as formatting a data stream for a specific type of display or enabling access to specific data records. If a mobile device utilizing the method of authentication described in the present invention is lost by its assigned user, the device's certificate may be revoked (just as a credit card issuer revokes a stolen credit card today). Certificate revocation at an enterprise central location such as a directory or database is effective only if authentication protocols at other devices require interaction with the directory or database.
  • FIG. 5A demonstrates central access control where a mobile device 1003 requests access to a first resource 5001 .
  • the mobile device 1003 and the first resource 5001 perform mutual authentication and negotiate encryption 5010 .
  • the mobile device 1003 then requests access to one or more resources 5020 .
  • the first resource 5001 sends a request for authorization 5030 for the mobile device 1003 to the central directory or database 1005 . Access is either granted or denied based on the information in the central database or directory 5050 .
  • FIG. 5B demonstrates disconnected-mode access control where the two devices, 1003 and 5001 , mutually authenticate and negotiate encryption 5010 , the mobile device 1003 requests access to a resource 5020 , but in the disconnected scenario, the receiving resource 5001 examines the optional data in the decrypted certificate 5100 . Upon examining the data, the first resource 5001 makes a decison as to whether to allow access based on the fields of the certificate and locally stored information 5110 . The fields of the certificate may contain information such as expiration dates for the certificate. Access to the requested information is granted or denied 5150 as before, but based on this locally obtained information.
  • a first device is authenticated if the following three statements are true: (1) its certificate chain can be validated by checking the respective contained signatures back to the point where one finds a trusted CA signer (as represented by the CA public key saved in FIG. 1B ), (2) it can be demonstrated that it possesses the private key associated with the public key contained in its certificate and (3) the device identifier stored in the certificate matches the device's actual device identifier, which can be ascertained by other means such as visually or from standard communication flows.
  • a first device proves that it possesses the matching private key by a signature of a challenge within the control record flow of SSL/TLS or equivalent protocol.
  • An imposter could steal the first device's certificate from unprotected sotrage and eavesdrop to learn the first device's MAC (machine) address. The imposter could then attempt to impersonate the first device by spoofing the unique identifier (MAC address) and replaying its certificate but the imposter has no way of getting the first device's private key which is kept secret in protected storage and hence is unable to sign the challenge.
  • MAC machine
  • FIG. 6 Other examples where the present invention might be useful include the creation of long-term secure pairing relationships between devices without the entry of PINs or encryption keys, such as associating a device such as a headset with a mobile telephone as is shown in FIG. 6 .
  • This could be accomplished as follows.
  • a user has two devices ( 6001 and 6003 ) between which he or she wishes to establish a secure relationship.
  • Each device is provided with a device certificate as previously described containing its device identifier or serial number, which is also visible externally or known through some external means.
  • the device certificate, matching private key, and Certificate Authority's public key being generated by an administrator, these data items could be preinstalled by the manufacturer 6010 .
  • the device is then shipped by the manufacturer in an uninitialized (unpaired) state, i.e. with no link keys, PINs, or pairing relationships defined. Bringing the two unpaired devices into radio proximity, the user pushes a button 6020 which executes a special function when the device is unpaired. It causes the device to transmit its certificate 6030 to the other device as was described with respect to FIG. 2 . At least one of the two devices needs to have a display device (not to exclude devices that use audible or other output means) that can display the identifier of the pairing device 6040 . The device with the display verifies the other's certificate by checking the certificate chain authenticity using the Certificate Authority's public key.
  • the device identifier in the certificate matches the device identifier written on the outside of the device or known through other external means, it is authentic 6050 .
  • the user then pushes a button 6060 (not to exclude other means of making a selection) and the device accepts the pairing relationship and the device identifier (or optionally the link keys) are set into permanent or long-term storage (flash RAM or similar storage representing a local access control database).
  • the certificate does not match the device identifier the user rejects the pairing and the operation is terminated 6070 .
  • the two devices are paired and can securely reauthenticate (using certificates or optionally the link keys as a shared secret) and establish encrypted communications at any time in the future.
  • This method of device certificate based initialization is especially well suited for consumer devices that will have long-term exclusive pairings such as a cordless telephone handset and a telephone base station, a personal computer and a wireless audio headset, a personal computer and a wireless mouse, etc.

Abstract

A method and system for enabling wireless devices distributed throughout an enterprise to be efficiently initialized for secure communications. The method and system utilize well known public key cryptography and machine unique identifiers to establish a secure channel and initialize the wireless devices.

Description

RELATED PATENTS
The present application entitled “Method and Apparatus for Initializing Mobile Wireless Devices” is related to other United States patent applications filed concurrently herewith, and specifically to the applications entitled “Method and Apparatus for Efficiently Initializing Secure Communications Among Wireless Devices,” application Ser. No. 09/316,805 filed May 21, 1999 and “Method and Apparatus for Exclusively Pairing Wireless Devices,” application Ser. No. 09/316,686 filed May 21, 1999. All of these applications are assigned to the assignee of the present invention.
The present invention relates generally to security management for wireless devices and more particularly to creating a secure, short-range network for securely transmitting information among wireless devices.
BACKGROUND
The proliferation of wireless devices in computer networks has created a significant problem in the synchronization and secure interconnection of devices. Most wireless devices today are digital, using radio waves to communicate. A typical professional utilizing wireless devices today has a pager which receives digital messages, a digital cellular phone and a notebook computer with a wireless modem to retrieve and send e-mail. To connect to the office or other networks requires special hardware (such as adapter cards having transmission mechanisms) designed to connect to a wide-area or local-area network, which will then allow wire line access to the resources that the professional worker is accustomed to accessing.
A standard has been proposed for the merger of mobile communications with mobile computing. This standard, referred to herein as ‘Bluetooth’, proposes the incorporation of a small, inexpensive radio into every mobile device. Since this radio is designed to a standard, the mobile device and radio combination can then be optimized to reduce interference. The optimization is feasible since there is a common wireless protocol implemented in a single radio frequency band, rather than the multitude of optional devices using diverse technologies in various radio frequency bands available for wireless access today. The small, low-powered radio is intended for distribution in a module or chip that will communicate with other ‘Bluetooth’ enabled products. The Bluetooth standard is defining the communications between two selected devices and/or multiple selected devices. Further information regarding the Bluetooth standard is available at their website at http://www.bluetooth.com.
The standard currently defines the use of an available, unlicensed 2.4 GHz radio band that can support both voice and data exchange. While numerous commonly agreed-upon radio frequencies would work, this particular portion of the radio spectrum appears to be available worldwide for low-power unlicensed use. With a 0-dBm transmitter, this low-powered radio will be effective to establish networks of devices within about a 10 meter radius, with rapid degradation as the distance increases. With a 20-dBm transmitter the effective radio range will be about 100 meters. The low-powered radio module is intended to be built into mobile computers, mobile phones, 3-in-1 phones, printers, fax machines, modems, network interfaces (such as LAN or WAN connections), digital cameras, pagers, headphones, etc. Speeds of up to 721 Kbps for asymmetrical asynchronous data transmission, or up to three isochronous 64 Kbps voice channels, or a combination of voice and data channels totaling less than 1 Mbps symbol rate per picocell, are currently supported by the specification, and it is expected that the communication speeds will increase as the technology advances. Because Bluetooth uses frequency-hopping, several uncoordinated picocells can coexist within radio proximity of each other.
While this specification describes a major leap in the ability of devices to interact, there is still a significant problem with the establishment of secure channels for the devices. The specification allows the hand held or wireless devices to connect into what we will term a “piconet” or “picocell”. The picocell is just a physically proximate (or small) network. This piconet replaces cables for interconnecting physically proximate devices (within the above-described radio range). An ‘access point’ (or wireless device) with a Bluetooth radio can attach a picocell to an enterprise LAN or WAN. Deploying these new devices in an enterprise uncovers several unique security and management issues.
Prior art in this area, such as the above specification, defines methods for authentication and encryption at the baseband (physical) layer of the device, but these methods have heretofore-unrecognized limitations, which will be analyzed below. All of the prior-art methods that will be described have the goal of securely providing a secret cryptographic key to both devices that is then used with suitable cryptographic means to perform authentication and encryption. These methods differ as to the manner in which the key is obtained. They also differ as to their policies regarding the reuse of keys or their precursor PIN codes.
A first typical method that the prior art allows for is for two devices to receive, through some unspecified external means, a secret key known only to them. This method might be appropriate for two devices that are manufactured to be permanently paired with each other. They can store this key in association with the partner device's identifier and reuse the key every time they wish to communicate. If no method is provided for changing the key, the two devices are permanently paired with one another and can never be paired with other devices that received a different permanent key at the time of manufacture. One drawback of such a policy of key reuse is that the security association between the two devices is permanent. Another drawback is that if a third party was somehow able to learn the key, it would be able to impersonate another device or eavesdrop on the two devices at will thereafter. In all these scenarios, the third party could even impersonate or eavesdrop unobserved, since radio frequency communications in the intended RF spectrum can penetrate sight-barriers such as buildings and walls.
A second method often described, slightly more secure than the first, might be appropriate for two devices that are to be exclusively paired with one another on a long-term basis, such as a personal computer and its wireless mouse, or a cellular telephone and its wireless telephone headset. This method requires both devices to be provided with the same string called a “PIN”. The PIN may be provided by the manufacturer, or entered at each device by a user. The prior art defines how the PIN is combined with certain known, fixed data and certain ephemeral data to generate a secret key that is subsequently used for authentication and encryption. The precise details of how that occurs are not important here. Both devices wishing to create a long-term “pairing” relationship store the key associated with the paired device. The PIN that was used to generate the key is no longer needed, and can either be kept or discarded. This stored key is then reused anytime the paired devices wish to communicate securely. If a device changes ownership, it is possible to delete the prior key, enter a PIN for a new pairing relationship, and create and store a new key. One drawback of this method is that if a third party somehow learns the PIN, such as by eavesdropping on a verbal exchange or keypad entry, it can learn the key by eavesdropping on the pairing flows. Once it knows the key, it can impersonate another device or eavesdrop on encrypted communications.
A third variation provided by the prior art might be appropriate for two devices that wish to trust each other only for the duration of a single transaction or data exchange. In this method, the user enters a PIN on both devices just prior to the transaction. The PIN is used, as above, to generate a key. The key is used for authentication and encryption for the transaction, but both the PIN and the key are deleted after the transaction. If the two devices wish to do another transaction sometime in the future, both must be configured with a PIN again, a process that is burdensome to the user.
In a less-secure variation of this third method, a device stores the PIN in association with an identifier for the partner device, but deletes the key after use. Thus it reuses the same PIN whenever communicating with the same partner, but generates a fresh key before each communications session. The third method improves upon the security of the second method by changing the key frequently, thus limiting the duration of time that a third party could violate security if it is successful in learning the PIN and eavesdropping during the pairing flows.
A fourth method known in the prior art is to request baseband authentication and encryption, but to generate a key for each new communications session using a zero-length PIN. This method might be chosen by a manufacturer who wants their product to work immediately upon removal from the shipping box, without any configuration by the user, and wants to provide a minimal level of security. The drawbacks of this approach are similar to those of the third method, in that any third party who knows that a zero-length PIN is in use could eavesdrop on the pairing flows and learn the secret key, enabling it to impersonate another device and/or eavesdrop on encrypted communications.
Clearly a method that obtains the key through a non-secure exchange has some potential for impersonation and eavesdropping. Current art suggests verbally telling another person the key or PIN number, or delivering it on a piece of paper or via e-mail, so that the secret may be entered on each device by that device's user. If this verbal, paper, or e-mail exchange is observed by a third party, the secret may be compromised. A slight improvement is to restrict knowledge of the key or PIN to a single person, who enters it on a keypad on both devices. This eliminates overhearing or seeing the key or PIN, but the keypad entry itself may be observed by a third party, such as by using a hidden camera. A method that generates a secret key for each communications session or transaction using a piece of data exchanged in an insecure manner is somewhat more secure, but still subject to impersonation and eavesdropping, should a malicious third party eavesdrop on the key generation and exchange process. In the event a third party somehow acquires the secret, clearly a policy of reusing the secret has a greater potential exposure than if the secret is never reused.
The above described prior-art security methods are inadequate, burdensome, and unusable for mobile computers in an enterprise environment. An example of such a scenario addressed by the present invention is shown in FIG. C.
In FIG. 3 there exists a server 301 that is connected to a typical enterprise LAN 303. A second server 311 is connected to the first server 301 over a WAN and also connected, conventionally to a LAN 321. Wireless devices such as a wireless notebook computer 315 can connect with a wireless access point on the server 311. The wireless device can also send information over the air waves to a printer 313 directly (rather than transmitting the information to the server 311 and having the server use a conventional wire line connection to transmit the information to the printer 313).
Another scenario depicted in FIG. 3 includes a wireless notebook computer 309, a telephone 307, and a pager 305. In this scenario, all three devices could communicate such that the telephone 307 or pager 305 could send messages to the notebook computer C19 for logging on the disk of the notebook computer 309. A realistic example of this in the business world might be where someone is in a meeting and awaiting the arrival of some urgent e-mail. The system could be set-up such that when new e-mail arrived at the notebook computer 309 (either over a cellular modem or over a LAN attached to the notebook computer via a piconet), the subject or sender of the e-mail would be sent from the notebook computer 309 to the pager 305 over the piconet and the pager would vibrate and display the message. Alternatively, the computer could dial the wireless telephone and, using a text-to-speech function, read aloud from an urgent e-mail. Another useful scenario might be where a facsimile machine 317 had a wireless connection to a notebook computer 319 such that the user of the notebook could utilize the underlying telephone network attached to the fax machine to send information to others without having to plug and unplug cables from the mobile computer, or access a server which has a connection to the printer. The connection would be made wirelessly directly between the notebook computer 319 and the facsimile machine 317. Yet another useful scenario is where a cable modem or ADSL adapter in the home is provided with a wireless transceiver, such that all type of devices in the home—such as personal computers, telephone handsets, television receivers, video recorders, audio speakers and audio recorders—can access the wire line network by means of a wireless connection. This offers a great convenience to users in that devices can easily be added or moved without the inconvenience and expense of cables or in-premises wiring. It is also desirable from the manufacturer or service provider's point of view, since it allows for the consolidation of multiple services in a single physical access device.
The problem that the prior art fails to address becomes extremely apparent when one considers an enterprise scenario. “Enterprise” as used here refers to a very large-scale computer installation or network, such as is typically deployed by very large companies or organizations with thousands to hundreds of thousands of employees. Due to their sheer size or because they are active in several geographical locations, enterprises often have numerous smaller sites and/or large campuses housing thousands of employees. Such sites and campuses are generally interconnected by networking facilities such that an employee traveling from one site to another can gain access to application programs, resources, databases, and other computer facilities needed to do their job at any company location. In an enterprise scenario thousands to hundreds-of-thousands of users will roam among several to thousands of sites carrying wireless devices, each wishing to connect wirelessly in an unplanned ad-hoc manner to several devices throughout a given day. “Roam” as used here refers to a user physically moving himself and his mobile device containing a radio module from one location to another.
Because of the personal computer's multi functional character (i.e. a PC usually runs many different programs that exchange data with many different applications and devices on behalf of many different users), a personal computer user's security needs run the gamut from completely untrusted to totally trusted, which further complicates matters. The previously described state-of-the-art technology provides several ways to implement security policies, but none is satisfactory for this enterprise context. Let us examine whether any of the previously-described art can be used by a network administrator to limit access to a network.
  • 1. Devices could be permanently paired with one another by the manufacturer, but this is inflexible and prevents a device from having multiple communication partners.
  • 2. Devices could have long-term pairing relationships with specific other devices, for example by entering a common PIN at both devices, from which a key could be created for storage and reuse, or a fresh key generated for each communication session. Besides the drawbacks previously listed, this policy does not meet the needs of a PC to have different levels of security for different communication partners and, indeed, for different transactions with the same partner.
  • 3. The administrator could configure all network access points with the same PIN, then provide the PIN to all possible mobile computer users that are allowed access. This minimizes the administrator's configuration effort since there is only one PIN to set up (albeit at multiple access points), and allows a properly-configured PC to roam anywhere in the enterprise and gain access through any access point, but if the secret PIN is compromised, the malicious third party could gain access to all access points. If an authorized employee quits the company, there is no easy way to revoke his access. This scheme is unacceptable because it is so insecure.
  • 4. The administrator could configure each network access point or group of access points with a different PIN, then provide the PINs of certain access points to certain sets of authorized users. If an unauthorized person learns a PIN, he gains access to a set of access points. Managing lists of PINs at numerous mobile computers becomes difficult. Revoking a user's access privileges is difficult if the user retains the access device. The administrator could change the access points' PIN to bar an unauthorized user, but this forces all authorized users to simultaneously update their configurations. If the administrator wants to add a new network access point with a new PIN, all authorized users must be notified and must update their PCS. Giving a user access to different groups of access points, e.g. during travel, is difficult. Clearly this scheme is unworkable.
  • 5. The administrator could assign a unique PIN to each mobile PC, and configure lists of authorized PINs at specific access points. Management is even more difficult. If the lists include all users, they may become unmanageably long, and also add to the cost of the access point devices since additional memory must be provided to store a large number of PINs. If the lists contain subsets of users, then a user's ability to roam is limited. If a user is added or removed, the administrator has to update information at all relevant access points. This method is relatively secure, except that if a person gains knowledge of the access lists configured at any access point, he could gain access to multiple access points by impersonating another device or misappropriating another user's PIN.
As is apparent from the foregoing, short-range wireless mobility presents a significant security challenge to enterprise network administrators. This is addressed by the present invention.
SUMMARY OF THE INVENTION
The present invention allows the use of wireless devices containing a radio module to connect in a secure manner using digital certificates. The present invention does not require manual entry of user identifiers, passwords, or cryptographic keys. The present invention also allows for efficient administration of secure devices within an enterprise without creating additional administrative overhead for initializing the devices. It describes a method, apparatus and program product for authentication, securely generating and exchanging an ephemeral cryptographic key for encryption, and a means of performing and administering discrete access control in an enterprise, while eliminating the inflexibility of pre-configured secrets, and while reducing the security exposures associated with the manual entry, storage, and/or reuse of secrets.
OBJECTS OF THE INVENTION
It is an object of the present invention to provide a method for efficient initialization of mobile, wireless devices having an embedded radio module.
It is yet another object of the present invention to utilize known public key technology in a new and unique manner to accomplish the initialization of the mobile devices.
It is yet another object of the present invention to use secure storage in a distributed enterprise device to provide a secure method of wireless authentication and communication.
This and other objects will be described in furhter detail with respect to the figures and a preferred embodiment presented below.
BRIEF DESCRIPTION OF THE DRAWINGS
FIGS. 1A and 1B depict typical setup flows between a mobile device with imbedded radio module and an administration server.
FIG. 1C depicts initialization flows for mobile devices with sufficient computing power to generate their own public/private key pairs.
FIG. 2 depicts a possible authentication flow in the preferred embodiment of the present invention.
FIG. 3 is a subset of a sample network in which the present invention may be implemented.
FIG. 4 is an exemplary device certificate layout.
FIG. 5A depicts the flows for centralized access control.
FIG. 5B depicts the flows for access control using a disconnected mode.
FIG. 6 depicts the pairing of consumer devices using device certificates.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
The preferred embodiment of the present invention is presented to provide sufficient enabling information such that the reader may implement the present invention. It is not meant to limit or restrict the invention in any way.
The designers of the Bluetooth specification have not prohibited performing authentication and encryption at the baseband (or physical) layer, but current methods for initializing such authentication and encryption have unacceptable characteristics for mobile computers especially in an enterprise context. There is, as yet, significant confusion as to how to implement security (i.e., authentication, encryption, access control, and the administration of the same) efficiently in an enterprise. The present methodology of defining who can interact with whom and which ‘shared secrets’ (such as PIN numbers, cryptographic keys, etc.) will be used to secure the connections between specific devices, users, applications and groups does not yet exist.
In enterprise situations, which the majority of the specification is targeted towards, the problem of security becomes enormous. Each application as well as each device may require a different level of security, requiring the ability to allow different levels of security accesses. None of the contemplated solutions such as the extremes of entering a PIN before each transaction and never storing the PIN or cryptographic key, or using the same stored PIN or cryptographic key repeatedly for all transactions, is acceptable. A midpoint security option of generating ephemeral new cryptographic keys on the fly from a stored PIN is unacceptable also since anyone who knows the PIN can potentially learn the new link key by eavesdropping on the pairing flows.
The present invention solves this and other problems of securely communicating in a wireless environment, as well as potentially other environments. The present invention is no way limited to the present implementation. It is equally applicable to any mobile environment where devices are frequently accessing other devices and require a secure form of identification or authentication, a method to securely generate and exchange cryptographic keys which can be used for encryption and other purposes, and a method of discrete (i.e. per device, per user, per group, per application, or per transaction) access control, including the ability to add, revoke or change access privileges.
The preferred embodiment of the present invention involves a combination of certificates associated with users and devices. Certificates, as shown in FIG. 4, generally contain at least a device identifier 4010, a device's public key 4015, and an area for optional data 4020. In addition the preferred embodiment of the present invention involves a centrally administered access control database.
In the prior art, certificates have been associated with users or high-level application programs, not with devices. Hence, a user could take a certificate with its corresponding private key from workstation to workstation on something such as a smart card and the certificate identified the user (the private key being the proxy of the user who controlled its use). The verification and validation of the certificate was done through TCP/IP flows between the communicating devices. The present invention tightly couples the certificate with the device, or more specifically with the radio module contained in the device, whose unique identifier is used as the certificate's unique identifier.
The preferred embodiment of the present invention assigns a certificate to each device containing the proposed radio module. The exemplary certificate described contains the device's unique 48-bit IEEE (MAC) address (although any unique identifier could be used equally effectively), the device's public key, a validity period, and a signature from a Certificate Authority. In the preferred embodiment of the present invention, the device identifier is stored in the certificate's “subject” field. Each device also has associated with it (a public key, private key) pair, said public key being the same public key stored in the above-mentioned certificate. The device must also acquire the root Certificate Authority's public key or the public key of a Certificate Authority in the certificate authorization chain (herein after referred to as the CA's public key) so that it can verify the authenticity of certificates received from other devices. The signature of the Certificate Authority indicates that the association between device identifier and the public key in the device certificate can be trusted if the Certificate Authority is known and trusted. The public key of the Certificate Authority is used to verify its signature of other device certificates.
As is well known in the field of public-key cryptography, a public key can decrypt data encrypted by the corresponding private key. Additionally a private key can decrypt data encrypted by the corresponding public key. It is also well known that a block of data may be signed by computing a hash over the block and then encrypting the hash with the private key of the signer. The signature can be tested by decrypting the signature with the public key of the signer and comparing the result to a just-computed hash of the data block. If these values match, it shows that the signer had the private key corresponding to the public key and also that the data block has not changed.
In the preferred embodiment of the present invention, the device's private key is stored in that device in a way that physically protects the private key value but allows device-resident software to ask the hardware to perform a digital signature operation using the private key value. One way to accomplish this is by using a write-only storage means, such that there is there is no way for software residing in the device to read the key but the device can execute operations against the information. An example of an operation on a protected value is a digital signature operation using the private key value. Although this embodiment is preferred, any other means of protecting the information is equally applicable. For example, an alternative location for such physically secure storage is a smartcard or smartcard chip. The storage in current smartcard devices allows read access to the data only if the correct PIN or password is entered. This is still significantly better than the prior art since the prior art requires a password or PIN to be entered for each device to be accessed whereas the smartcard implementation of the present invention only requires a single password or PIN to be entered once during device initialization, and the certificate is used for further secure transactions.
First a method is provided to initialize devices distributed with an embedded radio module which are delivered to a central point, such as an enterprise, prior to distribution to end users. Traditionally, before placing a new computing or communications device into service at an enterprise, a person performs an administrative procedure of configuring the device to permit it access to specific enterprise resources such as a network, a database, a server, and so forth. This is accomplished by entering some secret information such as a string of numbers forming a PIN or password. This is extremely error prone and tedious, time consuming work. Utilizing the present invention, an administrator for an enterprise device (containing a radio module) utilizes a server having a radio capable of communicating with the radio on the enterprise device. The server executes an inquiry to the enterprise device when it is within acceptable proximity. The enterprise device returns its unique device identifier, preferably a 48 bit IEEE (MAC) address. Under secure conditions the server then creates a public/private key pair and associated certificate for the enterprise device and securely transmits these data items to the device for which they were created. The enterprise device stores the certificate (in any type of storage) and its private key (in the previously-described protected storage). A copy of the certificate is n placed in an enterprise database. FIG. 1 depicts the information flows in further detail.
For additional security for high-function devices, the above flow is modified so that the device generates the public/private key pair and transmits only the public key to the administration server. In this way the private key is born and dies on the device without ever being transmitted. For even greater security, the special memory (protected storage) on the device could be augmented to perform this key-pair generation, such that the private key would never be available even to the software on the device.
In FIG. 1A, first the administration server or initializing device 1001 sends an inquiry 1010 to the new mobile device 1003 requesting mobile device 1003's unique identifier. The mobile device 1003 transmits 1020 its unique identifier 1015 to the administration server 1001. The administrator at the administration server 1001 then verifies that the unique identifier transmitted by the mobile device is the same as that received regarding that device by another means (such as printed on the device, sent with the documentation concerning the device, etc.). A connection is then established between the devices 1001 and 1003. The administrator enters a PIN or encryption key 1025 on one or both of the administration server 1001 and the mobile device 1003 such that a temporary secure link can be established for the purpose of device initialization, using prior-art flows 1030. As a result, a secure connection between 1003 and 1001 is established at 1030. The administration server 1001 then acquires or generates a public/private key pair 1035 for mobile device 1003. At 1045 the administration server 1001 puts the created public key 1040 into a certificate request message buffer 1050 along with device 1003's unique identifier 1015 acquired during the previous flows. At 1055 the administration server 1001 establishes a secure connection to a Certificate Authority 1005 and sends 1060 the certificate request 1050 that was prepared for mobile device 1003 to the Certificate authority whereupon the Certificate Authority 1005 signs 1065 and returns 1070 the certificate signed with the Certificate Authority's private key. When the administration server 1001 receives the signed certificate 1050′, it stores the certificate 1050′ at step 1075 and sends the signed certificate 1050′ and the corresponding private key (if the administration server generated the public/privae key pair) to the mobile device 1003 over the secure connection 1080 and sends the Certificate Authority's certificate (containing the CA's public key) to mobile device 1003 as well, and the session is ended. The signed device certificate and its associated private key are stored 1085 in the mobile device 1003 for future use, the device private key being stored in protected storage 1090 along with the CA's public key (used to verify signatures in other device certificates) and the device certificate being stored in any suitable location. In the preferred embodiment, a copy of the device certificate is also stored in an enterprise access control database for future reference. The PIN is deleted 1095 as is the shared secret for securing the connection between the adminisration server 1001 and the mobile device 1003.
As pointed out above, a slight modification of the flows is preferred if the enterprise device possesses adequate computing power to create its own public/private key pair as shown in FIG. 1C. Instead of the administration server generating the public/private key pair, the device 1003 generates the public/private key pair itself 1110 and immediately stores its private key in protected storage 1115. In this case 1003's private key is never transmitted to anyone. Device 1003 establishes a secure or non-secure connection 1120 with the administration server and transmits 1125 only its public key to the adminstration server 1001. The administration server 1001 still performs the same steps of putting the public key and device identifier into a certificate request, securely transmitting the data to the Certificate Authority (CA) 1005 so that the CA can generate a digitally signed certificate 1050′ using its private key and transmit the signed certificate back to the administration server 1001, and transmitting the signed certificate to the device 1003 over a secure or insecure connection for storage there in any suitable memory location as described in FIGS. 1A and 1B. In this form of the invention, the device 1003 must also acquire the CA's public key 1130, and store it in the manner previously described.
Once a public key, private key and certificate have been created, the administrator can use standard distribution techniques such as those available with IBM's On-Demand Server to associate the device with a particular user or group of users, the user or user group or device with access control groups and to log device characteristics of the device.
Yet another variation on the above embodiment is to include additional data in extension fields within the signed certificate. Such additional fields could include, for example, user group associations, access control groups, etc. which then could be used in isolated pairing situations to allow autonomous access policy decisions to be made.
During operation when a wireless connection using the present invention is first established between a pair of devices that have been provided with device certificates, authentication and encryption may initially be turned off. The devices establish a “pairing” relation with one another using a protocol similar to the control records which flow in SSL/TLS in the clear, through and including the step where a symmetric Key Agreement is reached. While SSL/TLS provides several options that can result in a Key Agreement, any of which are suitable for use by the present invention, the preferred embodiment is the Diffie-Hellman key agreement. The SSL/TLS control records protocol causes the devices to exchange certificates with each other, resulting in mutual authentication, without the entry or storage of a PIN or cryptographic key on either device and without having to ever reuse cryptographic keys or PINs. The session key generated by performing an SHA-1 function on the SSL key material taken from the SSL/TLS control records protocol and then taking a subset of n bytes as required, is then passed by each of the pairing devices to its local encryption component (such as its baseband firmware in the preferred embodiment), to be used as the link key for the duration of a communications session with the partner with whom the Key Agreement has been reached or for the duration of the Key Agreement, whichever is less, or for whatever period of time is suitable for the requirements of the application, the user, the device and the enterprise. Encryption for that partner using the generated key is then activated. Should the Key Agreement expire while the session is still in progress, the paired devices can use the same SSL/TLS control records protocol, either encrypted using the prior session key of in the clear, to establish another Key Agreement resulting in a new session key that is again passed to their respective encryption component, as previously described. Although SSL/TLS is chosen for the preferred embodiment because it is regarded as extremely thoroughly tested and secure, any methodology using certificate exchange and private keys to generate sessions could be used. Another suitable prior-art method is described by the IP Security Protocol (IPSec) working group of the IETF in a series of RFCs (Request for Comments). Refer to RFC 2411 “IP Security Document Roadmap” for further background information.
FIG. 2 depicts example flows for establishing secure communications between multiple devices each equipped with a radio transceiver using the present invention. In the preferred embodiment, the FIG. 2 flows occur sometime after each device has been provided with its own Device Certificate, its own private key, and the Certificate Authority's well-known public key, as previously described with respect to FIG. 1. However, the present invention does not exclude providing the data items in some other way. When a first device, say a notebook computer 2003 desires to communicate with a second device 2001, the first device 2003 sends a connection request 2005 to the second device 2001. A non-secure connection 2010 is then established between the first and second devices. Alternatively, 2010 may be an authenticated and/or encrypted connection using a default PIN, such as a zero-length PIN. As the control flows of SSL/TLS protocol progress in our preferred embodiment the following functions are performed; if another flow is used in place of this control flow then it must provide the same functions. A negotiation takes place that agrees on the need for and type of authentication, the need for encryption, the details of the cryptographic algorithms, and the details of compression if any 2020. For this use authentication is two way (both first speaker and second speaker will know each other's identity), encryption is demanded and the algorithm is that used by the baseband hardware/firmware or other encryption component present in the pairing devices, and finally compression is specified as NULL. As authentication proceeds, the special memory (protected storage) is asked to sign with the local device's private key (protected value) to prove said device's identity to the second device, and the special memory is asked to verify the CA's signature to validate the second device's certificate, so that the public key contained in said certificate can be trusted to verify the second device's signature. If at any point the authentication of the partner fails, the session is terminated. As a consequence of asking for encryption, a session key is agreed upon 2030 in a secure fashion and at this point the SSL/TLS protocol or equivalent is terminated with the agreed-upon session key 2035 used to initialize the baseband transport (or other suitable local encryption component) to enable encrypted operation thereafter 2040.
The above-described authentication flow resulted in the exchange and validation of both devices' certificates. This means that the optional extension fields of these certificates are available for policy decisions. For example, the second device 2001, based on the contents of the verified certificate of the first device 2003, can consult a local or enterprise access control database using the required device identifier or optional (associated individual or group names) certificate fields to decide what resources/functions may be exercised via the encrypted connection by 2003. All of this is accomplished securely by negotiation directly between the devices, and does not require entry or storage of secrets associated with each potential communication partner, such as user identifiers and passwords, PINs, or encryption keys, on the part of the user or administrator, other than the one-time initialization procedure of FIG. 1 or some equivalent procedure that provides each device with a Device Certificate, private key, and Certificate Authority's public key as previously described.
In the preferred embodiment, since devices are registered in an access control database at a server, the certificates provide a method of controlling access to services and resources, as well as selecting preferences which should be enabled for the device, such as formatting a data stream for a specific type of display or enabling access to specific data records. If a mobile device utilizing the method of authentication described in the present invention is lost by its assigned user, the device's certificate may be revoked (just as a credit card issuer revokes a stolen credit card today). Certificate revocation at an enterprise central location such as a directory or database is effective only if authentication protocols at other devices require interaction with the directory or database. In a disconnected mode where authentication does not require access to a central directory or database, the most effective method of revocation and denial of access is to have the device certificate expire and require the user of the device to periodically renew the device certificate. A validity period field is provided in the certificate for this purpose, as previously mentioned. FIG. 5 depicts this in further detail.
FIG. 5A demonstrates central access control where a mobile device 1003 requests access to a first resource 5001. The mobile device 1003 and the first resource 5001 perform mutual authentication and negotiate encryption 5010. The mobile device 1003 then requests access to one or more resources 5020. The first resource 5001 sends a request for authorization 5030 for the mobile device 1003 to the central directory or database 1005. Access is either granted or denied based on the information in the central database or directory 5050.
FIG. 5B demonstrates disconnected-mode access control where the two devices, 1003 and 5001, mutually authenticate and negotiate encryption 5010, the mobile device 1003 requests access to a resource 5020, but in the disconnected scenario, the receiving resource 5001 examines the optional data in the decrypted certificate 5100. Upon examining the data, the first resource 5001 makes a decison as to whether to allow access based on the fields of the certificate and locally stored information 5110. The fields of the certificate may contain information such as expiration dates for the certificate. Access to the requested information is granted or denied 5150 as before, but based on this locally obtained information.
Using the present invention, a first device is authenticated if the following three statements are true: (1) its certificate chain can be validated by checking the respective contained signatures back to the point where one finds a trusted CA signer (as represented by the CA public key saved in FIG. 1B), (2) it can be demonstrated that it possesses the private key associated with the public key contained in its certificate and (3) the device identifier stored in the certificate matches the device's actual device identifier, which can be ascertained by other means such as visually or from standard communication flows. In the preferred embodiment, a first device proves that it possesses the matching private key by a signature of a challenge within the control record flow of SSL/TLS or equivalent protocol. An imposter could steal the first device's certificate from unprotected sotrage and eavesdrop to learn the first device's MAC (machine) address. The imposter could then attempt to impersonate the first device by spoofing the unique identifier (MAC address) and replaying its certificate but the imposter has no way of getting the first device's private key which is kept secret in protected storage and hence is unable to sign the challenge.
Other examples where the present invention might be useful include the creation of long-term secure pairing relationships between devices without the entry of PINs or encryption keys, such as associating a device such as a headset with a mobile telephone as is shown in FIG. 6. This could be accomplished as follows. A user has two devices (6001 and 6003) between which he or she wishes to establish a secure relationship. Each device is provided with a device certificate as previously described containing its device identifier or serial number, which is also visible externally or known through some external means. Instead of the device certificate, matching private key, and Certificate Authority's public key being generated by an administrator, these data items could be preinstalled by the manufacturer 6010. The device is then shipped by the manufacturer in an uninitialized (unpaired) state, i.e. with no link keys, PINs, or pairing relationships defined. Bringing the two unpaired devices into radio proximity, the user pushes a button 6020 which executes a special function when the device is unpaired. It causes the device to transmit its certificate 6030 to the other device as was described with respect to FIG. 2. At least one of the two devices needs to have a display device (not to exclude devices that use audible or other output means) that can display the identifier of the pairing device 6040. The device with the display verifies the other's certificate by checking the certificate chain authenticity using the Certificate Authority's public key. If the device identifier in the certificate matches the device identifier written on the outside of the device or known through other external means, it is authentic 6050. The user then pushes a button 6060 (not to exclude other means of making a selection) and the device accepts the pairing relationship and the device identifier (or optionally the link keys) are set into permanent or long-term storage (flash RAM or similar storage representing a local access control database). If the certificate does not match the device identifier the user rejects the pairing and the operation is terminated 6070. Now the two devices are paired and can securely reauthenticate (using certificates or optionally the link keys as a shared secret) and establish encrypted communications at any time in the future. This enables manufacturers to uniquely pair devices without having to synchronize the manufacturing of the devices throughout the production process. If the owner of a paired device choses to transfer ownership of that device to another person, the owner can delete the pairing relationship and the future owner can establish new pairing relationships for the device by performing the same steps previously described.
This method of device certificate based initialization is especially well suited for consumer devices that will have long-term exclusive pairings such as a cordless telephone handset and a telephone base station, a personal computer and a wireless audio headset, a personal computer and a wireless mouse, etc.

Claims (16)

1. A method for initializing a first device distributed with an embedded radio module using a server, said server having an embedded radio module, said method comprising the steps of:
sending an inquiry from said server to said first device using said embedded radio modules;
returning, from said first device, a unique device identifier of said first device, to said server;
creating, at said server, a public key, private key pair for said first device;
creating, at said server, a device certificate for said first device, said device certificate having a unique hardware identifier associated with said first device and a public key associated with said first device;
transmitting said private key, and said device certificate, and a public key of a Certificate Authority which signed said device certificate, to said first device; and
storing said private key in non-removable protected storage at said first device;
wherein said protected storage is write-only storage able to perform computations involving previously-written data.
2. A method as claimed in claim 1 wherein a copy of said certificate is stored in an enterprise database.
3. A method for initializing a first device distributed with an embedded radio module using a server, said server having an embedded radio module, said method comprising the steps of:
sending an inquiry from said server to said first device using said embedded radio modules;
returning, from said first device, a unique device identifier of said first device, to said server;
creating, at said server, a public key private key pair for said first device;
creating, at said server, a device certificate for said first device, said device certificate having a unique hardware identifier associated with said first device and a public key associated with said first device;
transmitting said private key, and said device certificate, and a public key of a Certificate Authority which signed said device certificate, to said first device; and
storing said private key in non-removable protected storage at said first device;
wherein said protected storage is write-only storage able to perform computations involving previously-written data;
wherein a copy of said certificate is stored in an LDAP directory.
4. A method for initializing a first device distributed with an embedded radio module using a server, said server having an embedded radio module, said method comprising the steps of:
sending an inquiry from said server to said first device using said embedded radio modules;
creating, at said first device, a public key, private key pair for said first device;
storing, at said first device, said private key in non-removable protected storage;
returning, from said first device, a unique device identifier and said public key of said first device, to said server;
creating, at said server, a device certificate for said first device, said device certificate having said device identifier and said public key; and
transmitting said device certificate and a public key of a Certificate Authority which signed said device certificate to said first device;
wherein said protected storage is a write-only storage able to perform computations involving previously-written data.
5. A system for initializing a first device distributed with an embedded radio module using a server, said server having an embedded radio module, said system comprising:
a communications mechanism for sending an inquiry from said server to said first device using said embedded radio modules, and returning, from said first device, a unique device identifier of said first device, to said server;
a processor at said server for creating a public key, private key pair for said first device; and
a device certificate, created at said server, for said first device, said device certificate having a unique hardware identifier associated with said first device and a public key associated with said first device;
wherein said communications mechanism transmits said private key, and said device certificate, and a public key of a Certificate Authority which signed said device certificate, to said first device; and, said processor stores said private key in non-removable protected storage at said first device;
wherein said protected storage is write-only storage able to perform computations involving previously-written data.
6. A system as claimed in claim 5 wherein a copy of said certificate is stored in an enterprise database.
7. A system for initializing a first device distributed with an embedded radio module using a server, said server having an embedded radio module, said system comprising:
a communications mechanism for sending an inquiry from said server to said first device using said embedded radio modules, and returning, from said first device, a unique device identifier of said first device, to said server;
a processor at said server for creating a public key, private key pair for said first device; and
a device certificate, created at said server, for said first device, said device certificate having a unique hardware identifier associated with said first device and a public key associated with said first device;
wherein said communications mechanism transmits said private key and said device certificate, and a public key of a Certificate Authority which signed said device certificate, to said first device; and, said processor stores said private key in non-removable protected storage at said first device;
wherein said protected storage is write-only storage able to perform computations involving previously-written data;
wherein a copy of said certificate is stored in an LDAP directory.
8. An initialization system, said system comprising:
a first device, said first device having an embedded radio module;
a server, said server having an embedded radio module;
a communications mechanism, said communications mechanism sending an inquiry from said server to said first device using said embedded radio modules;
wherein said first device creates a public key, private key pair for said first device, stores said private key in non-removable protected storage, and returns a unique device identifier and said public key of said first device, to said server;
said server creates a device certificate for said first device, said device certificate having said device identifier and said public key; and transmits said device certificate and a public key of a Certificate Authority which signed said device certificate to said first device;
wherein said protected storage is a write-only storage able to perform computations involving previously-written data.
9. A computer program product embodied in a machine readable medium for initializing a first device distributed with an embedded radio module using a server, said server having an embedded radio module, wherein said computer program product comprises the programming steps of:
sending an inquiry from said server to said first device using said embedded radio modules;
returning, from said first device, a unique device identifier of said first device, to said server;
creating, at said server, a public key, private key pair for said first device;
creating, at said server, a device certificate for said first device, said device certificate having a unique hardware identifier associated with said first device and a public key associated with said first device;
transmitting said private key, and said device certificate, and a public key of a Certificate Authority which signed said device certificate, to said first device; and
storing said private key in non-removable protected storage at said first device;
wherein said protected storage is write-only storage able to perform computations involving previously-written data.
10. The computer program product as claimed in claim 9 wherein a copy of said certificate is stored in an enterprise database.
11. A computer program product embodied in a machine readable medium for initializing a first device distributed with an embedded radio module using a server, said server having an embedded radio module, wherein said computer program product comprises the programming steps of:
sending an inquiry from said server to said first device using said embedded radio modules:
returning, from said first device, a unique device identifier of said first device, to said server;
creating, at said server, a public key, private key pair for said first device;
creating, at said server, a device certificate for said first device, said device certificate having a unique hardware identifier associated with said first device and a public key associated with said first device;
transmitting said private key and said device certificate, and a public key of a Certificate Authority which signed said device certificate, to said first device; and
storing said private key in non-removable protected storage at said first device;
wherein said protected storage is write-only storage able to perform computations involving previously-written data;
wherein a copy of said certificate is stored in an LDAP directory.
12. A computer program product embodied in a machine readable medium for initializing a first device distributed with an embedded radio module using a server, said server having an embedded radio module, wherein said computer program product comprises the programming steps of:
sending an inquiry from said server to said first device using said embedded radio modules;
creating, at said first device, a public key, private key pair for said first device;
storing, at said first device, said private key in non-removable protected storage;
returning, from said first device, a unique device identifier and said public key of said first device, to said server;
creating, at said server, a device certificate for said first device, said device certificate having said device identifier and said public key; and
transmitting said device certificate and a public key of a Certificate Authority which signed said device certificate to said first device;
wherein said protected storage is a write-only storage able to perform computations involving previously-written data.
13. The method as recited in claim 1, wherein communication between said first device and said server is performed in a wireless manner.
14. The system as recited in claim 5, wherein communication between said first device and said server is performed in a wireless manner.
15. The computer program product as recited in claim 9, wherein communication between said first device and said server is performed in a wireless manner.
16. The computer program product as recited in claim 12, wherein communication between said first device and said server is performed in a wireless manner.
US09/316,804 1999-05-21 1999-05-21 Method and apparatus for efficiently initializing mobile wireless devices Expired - Lifetime US6980660B1 (en)

Priority Applications (21)

Application Number Priority Date Filing Date Title
US09/316,804 US6980660B1 (en) 1999-05-21 1999-05-21 Method and apparatus for efficiently initializing mobile wireless devices
TW089109589A TW478269B (en) 1999-05-21 2000-05-18 Method and apparatus for initializing mobile wireless devices
CA002371329A CA2371329C (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
CNB008076529A CN1293720C (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among and for exclusively pairing wireless devices
DE60029217T DE60029217T2 (en) 1999-05-21 2000-05-22 METHOD AND DEVICE FOR INITIALIZING SAFE CONNECTIONS BETWEEN AND BETWEEN ONLY CUSTOMIZED CORDLESS EQUIPMENT
KR10-2001-7014798A KR100415022B1 (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
CZ20014168A CZ20014168A3 (en) 1999-05-21 2000-05-22 Process and apparatus for initialization of safeguarded communication and for creating exclusive couples pairs of wireless devices
HU0201561A HU223924B1 (en) 1999-05-21 2000-05-22 Method and system for initializing secure communications between a first and a second devices
IL14638400A IL146384A0 (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
EP00935289A EP1179244B1 (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
AT00935289T ATE332599T1 (en) 1999-05-21 2000-05-22 METHOD AND DEVICE FOR INITIALIZING SECURE CONNECTIONS BETWEEN AND ONLY BETWEEN ASSOCIATED CORDLESS DEVICES
MXPA01011969A MXPA01011969A (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices.
PCT/GB2000/001940 WO2000072506A1 (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
JP2000619855A JP2003500923A (en) 1999-05-21 2000-05-22 Method, computer program and device for initializing secure communication and exclusively pairing devices
PL00354839A PL354839A1 (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
ES00935289T ES2263474T3 (en) 1999-05-21 2000-05-22 METHOD AND APPARATUS FOR INITIALIZING SECURE COMMUNICATIONS BETWEEN WIRELESS DEVICES AND TO PAIR THEM EXCLUSIVELY.
SG200307587A SG118221A1 (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among and for exclusively pairing wireless devices
AU50845/00A AU5084500A (en) 1999-05-21 2000-05-22 Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
IL146384A IL146384A (en) 1999-05-21 2001-11-07 Method and apparatus for initializing secure communications among and for exclusively pairing wireless devices
JP2006069792A JP2006203936A (en) 1999-05-21 2006-03-14 Method for initializing secure communication and pairing device exclusively, computer program, and device
JP2010004190A JP2010158030A (en) 1999-05-21 2010-01-12 Method, computer program, and apparatus for initializing secure communication among and for exclusively pairing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/316,804 US6980660B1 (en) 1999-05-21 1999-05-21 Method and apparatus for efficiently initializing mobile wireless devices

Publications (1)

Publication Number Publication Date
US6980660B1 true US6980660B1 (en) 2005-12-27

Family

ID=23230760

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/316,804 Expired - Lifetime US6980660B1 (en) 1999-05-21 1999-05-21 Method and apparatus for efficiently initializing mobile wireless devices

Country Status (2)

Country Link
US (1) US6980660B1 (en)
TW (1) TW478269B (en)

Cited By (115)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020029175A1 (en) * 2000-07-13 2002-03-07 International Business Machines Corporation Method and system for performing commodity purchasing
US20020164036A1 (en) * 2000-12-12 2002-11-07 Philippe Stransky Certification of transactions
US20020187808A1 (en) * 2001-06-12 2002-12-12 Jari Vallstrom Method and arrangement for encrypting data transfer at an interface in mobile equipment in radio network, and mobile equipment in radio network
US20030009680A1 (en) * 2001-06-29 2003-01-09 Antti Kiiveri Method for protecting electronic device, and electronic device
US20030044012A1 (en) * 2001-08-31 2003-03-06 Sharp Laboratories Of America, Inc. System and method for using a profile to encrypt documents in a digital scanner
US20030044006A1 (en) * 2001-09-06 2003-03-06 Clwt, Llc Media protection system and method
US20030061606A1 (en) * 2001-09-21 2003-03-27 Stephan Hartwig Method and apparatus for inhibiting functions of an electronic device according to predefined inhibit rules
US20030110374A1 (en) * 2001-04-19 2003-06-12 Masaaki Yamamoto Terminal communication system
US20030131114A1 (en) * 2001-10-12 2003-07-10 Scheidt Edward M. Portable electronic authenticator cryptographic module
US20030145092A1 (en) * 2002-01-28 2003-07-31 Docomo Communications Laboratories Us, Inc. Method and apparatus for dormant mode support with paging
US20030177358A1 (en) * 2000-08-01 2003-09-18 Tobias Martin Method for key agreement for a cryptographic secure point - to - multipoint connection
US20030196080A1 (en) * 2002-04-16 2003-10-16 Izecom B.V. Secure communication via the internet
US20030235309A1 (en) * 2002-03-08 2003-12-25 Marinus Struik Local area network
US20040068653A1 (en) * 2002-10-08 2004-04-08 Fascenda Anthony C. Shared network access using different access keys
US20040103312A1 (en) * 2002-11-27 2004-05-27 Thomas Messerges Domain-based digital-rights management system with easy and secure device enrollment
US20040158716A1 (en) * 2001-02-08 2004-08-12 Esa Turtiainen Authentication and authorisation based secure ip connections for terminals
US20040168081A1 (en) * 2003-02-20 2004-08-26 Microsoft Corporation Apparatus and method simplifying an encrypted network
US20040176071A1 (en) * 2001-05-08 2004-09-09 Christian Gehrmann Secure remote subscription module access
US20040259551A1 (en) * 2003-04-11 2004-12-23 Sony Corporation Information communication system, information communication apparatus and method, and program
US20050086468A1 (en) * 2003-10-17 2005-04-21 Branislav Meandzija Digital certificate related to user terminal hardware in a wireless network
US20050149733A1 (en) * 2003-12-31 2005-07-07 International Business Machines Corporation Method for securely creating an endorsement certificate utilizing signing key pairs
US20050154795A1 (en) * 2003-11-07 2005-07-14 Volker Kuz Secure networked system for controlling mobile access to encrypted data services
US20050157691A1 (en) * 1999-11-03 2005-07-21 Stewart Brett B. Distributed network communication system which selectively provides data to different network destinations
US20050182802A1 (en) * 2002-03-11 2005-08-18 Axalto Sa Method of updating an authentication algorithm in a computer system
US20050197102A1 (en) * 2004-03-05 2005-09-08 Lg Electronics Inc. Coding method of mobile user equipment
US20050227669A1 (en) * 2004-04-08 2005-10-13 Ixi Mobile (R&D) Ltd. Security key management system and method in a mobile communication network
US20050257055A1 (en) * 2004-04-28 2005-11-17 Anderson Eric C Device ownership transfer from a network
US20050289347A1 (en) * 2004-06-28 2005-12-29 Shlomo Ovadia Method and apparatus to authenticate base and subscriber stations and secure sessions for broadband wireless networks
US20060075477A1 (en) * 2004-09-30 2006-04-06 Shenoy Rajesh K Electronic device communication methods, appliance verification methods, appliance programming methods, appliances, articles of manufacture, and client electronic devices
US20060072755A1 (en) * 2000-10-13 2006-04-06 Koskimies Oskari Wireless lock system
US20060159269A1 (en) * 2005-01-20 2006-07-20 Matsushita Electric Industrial Co., Ltd. Cryptographic system for resource starved CE device secure upgrade and re-configuration
US20060174106A1 (en) * 2005-01-25 2006-08-03 Cisco Technology, Inc. System and method for obtaining a digital certificate for an endpoint
US20060174124A1 (en) * 2005-01-25 2006-08-03 Cisco Technology, Inc. System and method for installing trust anchors in an endpoint
US20060174127A1 (en) * 2004-11-05 2006-08-03 Asawaree Kalavade Network access server (NAS) discovery and associated automated authentication in heterogenous public hotspot networks
US20060195695A1 (en) * 2005-02-25 2006-08-31 John Keys Techniques for verification of electronic device pairing
US20070106898A1 (en) * 2005-11-08 2007-05-10 Mika Mizutani Setting information notifying method and appliances applied thereto
US20070242729A1 (en) * 2006-04-13 2007-10-18 Quinn Liam B Ultra-wideband (UWB) secure wireless device pairing and associated systems
US20070254631A1 (en) * 2003-11-06 2007-11-01 Intuwave Limited Secure Multi-Entity Access to Resources on Mobile Telephones
WO2007149785A2 (en) * 2006-06-19 2007-12-27 Visa U.S.A. Inc. Portable consumer device verification system
US20080017711A1 (en) * 2006-07-19 2008-01-24 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US20080022043A1 (en) * 2006-07-19 2008-01-24 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US20080022103A1 (en) * 2006-07-20 2008-01-24 Brown Michael K System and Method for Provisioning Device Certificates
US7325134B2 (en) 2002-10-08 2008-01-29 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US20080025414A1 (en) * 2006-07-28 2008-01-31 Samsung Electronics Co., Ltd. Apparatus and method for transmitting moving picture stream using bluetooth
US20080104399A1 (en) * 2002-10-08 2008-05-01 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US20080117855A1 (en) * 2006-11-16 2008-05-22 Wook Choi Method and system for WiBro network interworking in wireless terminal
US20080219230A1 (en) * 2007-03-05 2008-09-11 Yong Lee Method and system for authentication of WLAN terminal interworking with broadband wireless access network
US7430606B1 (en) 2003-10-17 2008-09-30 Arraycomm, Llc Reducing certificate revocation lists at access points in a wireless access network
US20080260149A1 (en) * 2007-04-20 2008-10-23 Gehrmann Christian M Method and System for Mobile Device Credentialing
US20080301433A1 (en) * 2007-05-30 2008-12-04 Atmel Corporation Secure Communications
US20090055936A1 (en) * 2004-11-09 2009-02-26 Bernd Eberstaller Method and system for the user-specific initialization of identification devices in the field
US20090083539A1 (en) * 2003-12-31 2009-03-26 Ryan Charles Catherman Method for Securely Creating an Endorsement Certificate in an Insecure Environment
US20090132682A1 (en) * 2007-11-19 2009-05-21 Verizon Services Organization, Inc. System and Method for Secure Configuration of Network Attached Devices
US7545930B1 (en) * 1999-09-01 2009-06-09 Ncr Corporation Portable terminal
US20090147958A1 (en) * 2007-12-08 2009-06-11 International Business Machines Corporation Dynamic, Selective Obfuscation of Information for Multi-Party Transmission
US20090161876A1 (en) * 2007-12-21 2009-06-25 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
US20090164774A1 (en) * 2007-12-21 2009-06-25 Research In Motion Limited Methods and systems for secure channel initialization
US20090205028A1 (en) * 2008-02-07 2009-08-13 Bernard Smeets Method and System for Mobile Device Credentialing
US20090205032A1 (en) * 2008-02-11 2009-08-13 Heather Maria Hinton Identification and access control of users in a disconnected mode environment
US20090222657A1 (en) * 2008-02-29 2009-09-03 Research In Motion Limited Methods And Apparatus For Use In Obtaining A Digital Certificate For A Mobile Communication Device
US20090222902A1 (en) * 2008-02-29 2009-09-03 Research In Motion Limited Methods And Apparatus For Use In Enabling A Mobile Communication Device With A Digital Certificate
US20090239503A1 (en) * 2008-03-20 2009-09-24 Bernard Smeets System and Method for Securely Issuing Subscription Credentials to Communication Devices
US20100058058A1 (en) * 2006-11-13 2010-03-04 Cryptograf Co., Ltd. Certificate Handling Method and System for Ensuring Secure Identification of Identities of Multiple Electronic Devices
US20100095360A1 (en) * 2008-10-14 2010-04-15 International Business Machines Corporation Method and system for authentication
US20100262834A1 (en) * 2009-04-14 2010-10-14 Microsoft Corporation One time password key ring for mobile computing device
US20100306816A1 (en) * 2009-05-30 2010-12-02 Cisco Technology, Inc. Authentication via monitoring
US20100325427A1 (en) * 2009-06-22 2010-12-23 Nokia Corporation Method and apparatus for authenticating a mobile device
US20110022839A1 (en) * 2000-11-10 2011-01-27 Hair Arthur R Method and system for establishing a trusted and decentralized peer-to-peer network
US20110040971A1 (en) * 2008-04-21 2011-02-17 Anantharaman Lakshminarayanan Portable system and method for remotely accessing data
US20110142234A1 (en) * 2009-12-15 2011-06-16 Michael Leonard Rogers Multi-Factor Authentication Using a Mobile Phone
US20110225427A1 (en) * 2010-03-15 2011-09-15 Research In Motion Limited Use of certificate authority to control a device's access to services
US20110276809A1 (en) * 2008-10-23 2011-11-10 Herve Sibert Method of Storing Data in a Memory Device and a Processing Device for Processing Such Data
US20110314507A1 (en) * 2010-06-22 2011-12-22 Livetv Llc Registration of a personal electronic device (ped) with an aircraft ife system using aircraft generated registration token images and associated methods
US20120131637A1 (en) * 2003-09-24 2012-05-24 Lum Stacey C Systems and Methods of Controlling Network Access
US20120151214A1 (en) * 2010-12-13 2012-06-14 Markus Putze Method for the use of a mobile appliance using a motor vehicle
US20120311459A1 (en) * 2011-06-02 2012-12-06 Dashwire Inc. Facilitated content item transfer
US20130086377A1 (en) * 2011-10-04 2013-04-04 Cleversafe, Inc. Processing a certificate signing request in a dispersed storage network
US8479001B2 (en) 2008-12-11 2013-07-02 Mitsubishi Electric Corporation Self-authentication communication device and device authentication system
US20130247166A1 (en) * 2010-04-07 2013-09-19 Apple Inc. Mobile device management
US8582571B2 (en) 2000-03-27 2013-11-12 Tri-County Excelsior Foundation Personal area network apparatus
US8600061B2 (en) * 2011-06-24 2013-12-03 Broadcom Corporation Generating secure device secret key
US8650620B2 (en) 2010-12-20 2014-02-11 At&T Intellectual Property I, L.P. Methods and apparatus to control privileges of mobile device applications
US20140181504A1 (en) * 2012-12-21 2014-06-26 Khaled I. Almahallawy Secure provisioning of computing devices for enterprise connectivity
US8831403B2 (en) 2012-02-01 2014-09-09 Cisco Technology, Inc. System and method for creating customized on-demand video reports in a network environment
US20140282727A1 (en) * 2010-06-22 2014-09-18 Livetv, Llc Registration of a ped with an aircraft ife system using an aircraft generated registration identifier and associated methods
US8886797B2 (en) 2011-07-14 2014-11-11 Cisco Technology, Inc. System and method for deriving user expertise based on data propagating in a network environment
US8898459B2 (en) 2011-08-31 2014-11-25 At&T Intellectual Property I, L.P. Policy configuration for mobile device applications
US20140351578A1 (en) * 2011-05-06 2014-11-27 Nokia Corporation Determination of apparatus configuration and programming data
US8909624B2 (en) 2011-05-31 2014-12-09 Cisco Technology, Inc. System and method for evaluating results of a search query in a network environment
US8918841B2 (en) 2011-08-31 2014-12-23 At&T Intellectual Property I, L.P. Hardware interface access control for mobile applications
US8935274B1 (en) 2010-05-12 2015-01-13 Cisco Technology, Inc System and method for deriving user expertise based on data propagating in a network environment
US8990083B1 (en) 2009-09-30 2015-03-24 Cisco Technology, Inc. System and method for generating personal vocabulary from network data
US9008312B2 (en) 2007-06-15 2015-04-14 Koolspan, Inc. System and method of creating and sending broadcast and multicast data
US20150227753A1 (en) * 2014-02-09 2015-08-13 Microsoft Corporation Content item encryption on mobile devices
US9201965B1 (en) 2009-09-30 2015-12-01 Cisco Technology, Inc. System and method for providing speech recognition using personal vocabulary in a network environment
US9215075B1 (en) 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US20160127179A1 (en) * 2012-03-19 2016-05-05 Emmoco Inc. Resource-limited device interactivity with cloud-based systems
CN101485128B (en) * 2006-06-19 2016-08-03 维萨美国股份有限公司 Portable consumer device verification system
US9465795B2 (en) 2010-12-17 2016-10-11 Cisco Technology, Inc. System and method for providing feeds based on activity in a network environment
US9516352B2 (en) 2010-06-22 2016-12-06 Livetv, Llc Registration of a personal electronic device (PED) with an aircraft IFE system using a PED generated registration identifier and associated methods
US20170093592A1 (en) * 2008-12-29 2017-03-30 Google Technology Holdings LLC Method Of Targeted Discovery Of Devices In A Network
US9832345B2 (en) 2015-05-18 2017-11-28 Fuji Xerox Co., Ltd. Information processor, image forming apparatus, terminal apparatus, information processing system and non-transitory computer readable medium for establishing connection between apparatuses
TWI620061B (en) * 2017-05-15 2018-04-01 神雲科技股份有限公司 Error detecting apparatus of server and error detecting method thereof
US10048915B2 (en) 2014-12-22 2018-08-14 S-Printing Solution Co., Ltd. Method of processing workflow in which a function of an image forming apparatus and a function of a mobile device are combined and mobile device for performing the method
US10075615B2 (en) * 2014-12-22 2018-09-11 S-Printing Solution Co., Ltd. Method of establishing connection between mobile device and image forming apparatus, and image forming apparatus and mobile device for performing the method
US10110767B2 (en) 2014-12-22 2018-10-23 S-Printing Solution Co., Ltd. Method of generating workform by using BYOD service and mobile device for performing the method
CN108886530A (en) * 2016-04-11 2018-11-23 华为技术有限公司 The activation of mobile device in Enterprise Mobile management
US10237069B2 (en) * 2014-01-06 2019-03-19 Mitsubishi Electric Corporation On-car-data recording apparatus and in-train-image data managing system
US10331321B2 (en) 2015-06-07 2019-06-25 Apple Inc. Multiple device configuration application
US10404704B2 (en) * 2014-09-09 2019-09-03 Arm Ip Limited Communication mechanism for data processing devices
US11153302B2 (en) * 2014-09-19 2021-10-19 Dominique Bolignano Peering method
US11310343B2 (en) * 2018-08-02 2022-04-19 Paul Swengler User and user device registration and authentication
US20220239641A1 (en) * 2019-04-29 2022-07-28 Siemens Aktiengesellschaft Engineering Control System, Technical Installation and Method and System for Awarding Publicly Trusted Certificates
US11463425B2 (en) * 2013-02-21 2022-10-04 Fortinet, Inc. Restricting broadcast and multicast traffic in a wireless network to a VLAN
USRE49876E1 (en) * 2013-03-01 2024-03-19 Hewlett Packard Enterprise Development Lp Secure configuration of a headless networking device

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7742444B2 (en) 2005-03-15 2010-06-22 Qualcomm Incorporated Multiple other sector information combining for power control in a wireless communication system
US8750908B2 (en) 2005-06-16 2014-06-10 Qualcomm Incorporated Quick paging channel with reduced probability of missed page
US9055552B2 (en) 2005-06-16 2015-06-09 Qualcomm Incorporated Quick paging channel with reduced probability of missed page
WO2007050936A1 (en) 2005-10-27 2007-05-03 Qualcomm Incorporated A method and apparatus for processing time overlapping non sticky (ns) unicast and sticky assignments
US20090207790A1 (en) 2005-10-27 2009-08-20 Qualcomm Incorporated Method and apparatus for settingtuneawaystatus in an open state in wireless communication system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5621798A (en) 1995-04-18 1997-04-15 Intel Corporation Method and apparatus for cooperative messaging
US5774552A (en) * 1995-12-13 1998-06-30 Ncr Corporation Method and apparatus for retrieving X.509 certificates from an X.500 directory
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6178409B1 (en) * 1996-06-17 2001-01-23 Verifone, Inc. System, method and article of manufacture for multiple-entry point virtual point of sale architecture
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
US6314521B1 (en) * 1997-11-26 2001-11-06 International Business Machines Corporation Secure configuration of a digital certificate for a printer or other network device
US6542610B2 (en) * 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5621798A (en) 1995-04-18 1997-04-15 Intel Corporation Method and apparatus for cooperative messaging
US5774552A (en) * 1995-12-13 1998-06-30 Ncr Corporation Method and apparatus for retrieving X.509 certificates from an X.500 directory
US6178409B1 (en) * 1996-06-17 2001-01-23 Verifone, Inc. System, method and article of manufacture for multiple-entry point virtual point of sale architecture
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6542610B2 (en) * 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US6314521B1 (en) * 1997-11-26 2001-11-06 International Business Machines Corporation Secure configuration of a digital certificate for a printer or other network device
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
BlackBerry, "E-Goverment Workshop 2004, Blackberry Presentation", BlackBerry Corp., Nov. 16, 2004, entire document, www.saccounty.net/itpb/ e-governmentworkshop/docs/Blackberry-RIM.pdf. *
Dharmadhikari, A., et al, "SIM Based WLAN Authentication for Open Platforms", The Business Forum, Intel Corp., 2002, entire document, www.bizforum.org/whitepapers/intel-2.htm. *
Hammond, J., et al, "Wireless Hotspot Deployment Guide",Intel Corp., Sep. 2004, #304197-001, entire document, www.intel.com/business/bss/infrastructure/ wireless/deployment/hotspot.pdf. *
Netscape Communications Corp., "Netscape Certificate Server FAQ" web page: www.ast.cam.ac.uk/~rgm/scratch/inetsell/suitespt/faqs/crtfcfaq.htm, Mar. 5, 1997, entire page. *
Rush, S., "BlackBerry Enterprise Server Gets A Facelift", Reed Business Information, WirelessWeek.com, Nov. 30, 2004, entire document, www.wirelessweek.com/index.asp?layout=document& doc<SUB>-</SUB>id=1340002280&verticalID=34&vertical=Busin . . . *

Cited By (234)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7545930B1 (en) * 1999-09-01 2009-06-09 Ncr Corporation Portable terminal
US20050157691A1 (en) * 1999-11-03 2005-07-21 Stewart Brett B. Distributed network communication system which selectively provides data to different network destinations
US8588231B2 (en) 2000-03-27 2013-11-19 Tri-County Excelsior Foundation Personal area network apparatus
US8582571B2 (en) 2000-03-27 2013-11-12 Tri-County Excelsior Foundation Personal area network apparatus
US8675590B2 (en) 2000-03-27 2014-03-18 Tri-County Excelsior Foundation Personal area network with automatic attachment and detachment
US8588196B2 (en) 2000-03-27 2013-11-19 Tri-County Excelsior Foundation Automatic attachment and detachment for hub and peripheral devices
US8582570B2 (en) 2000-03-27 2013-11-12 Tri-County Excelsior Foundation Automatic attachment and detachment for hub and peripheral devices
US20020029175A1 (en) * 2000-07-13 2002-03-07 International Business Machines Corporation Method and system for performing commodity purchasing
US7222234B2 (en) * 2000-08-01 2007-05-22 Deutsche Telekom Ag Method for key agreement for a cryptographic secure point—to—multipoint connection
US20030177358A1 (en) * 2000-08-01 2003-09-18 Tobias Martin Method for key agreement for a cryptographic secure point - to - multipoint connection
US20060072755A1 (en) * 2000-10-13 2006-04-06 Koskimies Oskari Wireless lock system
US7624280B2 (en) * 2000-10-13 2009-11-24 Nokia Corporation Wireless lock system
US7903822B1 (en) * 2000-11-10 2011-03-08 DMT Licensing, LLC. Method and system for establishing a trusted and decentralized peer-to-peer network
US20110022839A1 (en) * 2000-11-10 2011-01-27 Hair Arthur R Method and system for establishing a trusted and decentralized peer-to-peer network
US8245036B2 (en) * 2000-11-10 2012-08-14 Dmt Licensing, Llc Method and system for establishing a trusted and decentralized peer-to-peer network
US8769273B2 (en) * 2000-11-10 2014-07-01 Dmt Licensing, Llc Method and system for establishing a trusted and decentralized peer-to-peer network
US20120278617A1 (en) * 2000-11-10 2012-11-01 Hair Arthur R Method and System for Establishing a Trusted and Decentralized Peer-To-Peer Network
US20080101615A1 (en) * 2000-11-28 2008-05-01 Philippe Stransky Certification of transactions
US20020164036A1 (en) * 2000-12-12 2002-11-07 Philippe Stransky Certification of transactions
US20040158716A1 (en) * 2001-02-08 2004-08-12 Esa Turtiainen Authentication and authorisation based secure ip connections for terminals
US7962744B2 (en) * 2001-04-19 2011-06-14 Ntt Docomo, Inc. Terminal communication system
US20030110374A1 (en) * 2001-04-19 2003-06-12 Masaaki Yamamoto Terminal communication system
US8295808B2 (en) * 2001-05-08 2012-10-23 Telefonaktiebolaget L M Ericsson (Publ.) Secure remote subscription module access
US20040176071A1 (en) * 2001-05-08 2004-09-09 Christian Gehrmann Secure remote subscription module access
US20020187808A1 (en) * 2001-06-12 2002-12-12 Jari Vallstrom Method and arrangement for encrypting data transfer at an interface in mobile equipment in radio network, and mobile equipment in radio network
US20030009680A1 (en) * 2001-06-29 2003-01-09 Antti Kiiveri Method for protecting electronic device, and electronic device
US8296575B2 (en) * 2001-06-29 2012-10-23 Nokia Corporation Method for protecting electronic device, and electronic device
US20030044012A1 (en) * 2001-08-31 2003-03-06 Sharp Laboratories Of America, Inc. System and method for using a profile to encrypt documents in a digital scanner
US20030044006A1 (en) * 2001-09-06 2003-03-06 Clwt, Llc Media protection system and method
US7062045B2 (en) * 2001-09-06 2006-06-13 Clwt, Llc Media protection system and method
US20030061606A1 (en) * 2001-09-21 2003-03-27 Stephan Hartwig Method and apparatus for inhibiting functions of an electronic device according to predefined inhibit rules
US20030131114A1 (en) * 2001-10-12 2003-07-10 Scheidt Edward M. Portable electronic authenticator cryptographic module
US7920879B2 (en) 2002-01-28 2011-04-05 Ntt Docomo, Inc. Method and apparatus for dormant mode support with paging
US20080240323A1 (en) * 2002-01-28 2008-10-02 Daichi Funato Method and apparatus for dormant mode support with paging
US20080069022A1 (en) * 2002-01-28 2008-03-20 Daichi Funato Method and apparatus for dormant mode support with paging
US20030145092A1 (en) * 2002-01-28 2003-07-31 Docomo Communications Laboratories Us, Inc. Method and apparatus for dormant mode support with paging
US20080244069A1 (en) * 2002-01-28 2008-10-02 Daichi Funato Method and apparatus for dormant mode support with paging
US20060155860A1 (en) * 2002-01-28 2006-07-13 Daichi Funato Method and apparatus for dormant mode support with paging
US7610053B2 (en) * 2002-01-28 2009-10-27 Ntt Docomo, Inc. Method and apparatus for dormant mode support with paging
US20070233863A1 (en) * 2002-01-28 2007-10-04 Daichi Funato Method and apparatus for dormant mode support with paging
US8510442B2 (en) 2002-01-28 2013-08-13 Ntt Docomo, Inc. Method and apparatus for dormant mode support with paging
US7689225B2 (en) 2002-01-28 2010-03-30 Ntt Docomo, Inc. Method and apparatus for dormant mode support with paging
US7769397B2 (en) 2002-01-28 2010-08-03 Ntt Docomo, Inc. Method and apparatus for dormant mode support with paging
US20090296939A1 (en) * 2002-03-08 2009-12-03 Marinus Struik Local area network
US9871776B2 (en) 2002-03-08 2018-01-16 Certicom Corp. Local area network
US9356778B2 (en) 2002-03-08 2016-05-31 Certicom Corp. Secured communication for local area network
US20030235309A1 (en) * 2002-03-08 2003-12-25 Marinus Struik Local area network
US8681993B2 (en) * 2002-03-08 2014-03-25 Certicom Corp. Local area network
US20050182802A1 (en) * 2002-03-11 2005-08-18 Axalto Sa Method of updating an authentication algorithm in a computer system
US20030196080A1 (en) * 2002-04-16 2003-10-16 Izecom B.V. Secure communication via the internet
US7607015B2 (en) * 2002-10-08 2009-10-20 Koolspan, Inc. Shared network access using different access keys
US7853788B2 (en) 2002-10-08 2010-12-14 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US8769282B2 (en) 2002-10-08 2014-07-01 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US7325134B2 (en) 2002-10-08 2008-01-29 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US20110055574A1 (en) * 2002-10-08 2011-03-03 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US20040068653A1 (en) * 2002-10-08 2004-04-08 Fascenda Anthony C. Shared network access using different access keys
US20080104399A1 (en) * 2002-10-08 2008-05-01 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US9294915B2 (en) 2002-10-08 2016-03-22 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US8301891B2 (en) 2002-10-08 2012-10-30 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US7899187B2 (en) * 2002-11-27 2011-03-01 Motorola Mobility, Inc. Domain-based digital-rights management system with easy and secure device enrollment
US20040103312A1 (en) * 2002-11-27 2004-05-27 Thomas Messerges Domain-based digital-rights management system with easy and secure device enrollment
US20040168081A1 (en) * 2003-02-20 2004-08-26 Microsoft Corporation Apparatus and method simplifying an encrypted network
US20040259551A1 (en) * 2003-04-11 2004-12-23 Sony Corporation Information communication system, information communication apparatus and method, and program
US8650610B2 (en) 2003-09-24 2014-02-11 Infoexpress, Inc. Systems and methods of controlling network access
US8347351B2 (en) 2003-09-24 2013-01-01 Infoexpress, Inc. Systems and methods of controlling network access
US8677450B2 (en) 2003-09-24 2014-03-18 Infoexpress, Inc. Systems and methods of controlling network access
US8578444B2 (en) 2003-09-24 2013-11-05 Info Express, Inc. Systems and methods of controlling network access
US20120131637A1 (en) * 2003-09-24 2012-05-24 Lum Stacey C Systems and Methods of Controlling Network Access
US8347350B2 (en) * 2003-09-24 2013-01-01 Infoexpress, Inc. Systems and methods of controlling network access
US7430606B1 (en) 2003-10-17 2008-09-30 Arraycomm, Llc Reducing certificate revocation lists at access points in a wireless access network
US20050086468A1 (en) * 2003-10-17 2005-04-21 Branislav Meandzija Digital certificate related to user terminal hardware in a wireless network
US20070254631A1 (en) * 2003-11-06 2007-11-01 Intuwave Limited Secure Multi-Entity Access to Resources on Mobile Telephones
US20110219430A1 (en) * 2003-11-07 2011-09-08 Harman Becker Automotive Systems Gmbh Secure networked system for controlling mobile access to encrypted data services
US7953871B2 (en) * 2003-11-07 2011-05-31 Harman Becker Automotive Systems Gmbh Secure networked system for controlling mobile access to encrypted data services
US20050154795A1 (en) * 2003-11-07 2005-07-14 Volker Kuz Secure networked system for controlling mobile access to encrypted data services
US8495361B2 (en) 2003-12-31 2013-07-23 International Business Machines Corporation Securely creating an endorsement certificate in an insecure environment
US20090083539A1 (en) * 2003-12-31 2009-03-26 Ryan Charles Catherman Method for Securely Creating an Endorsement Certificate in an Insecure Environment
US20050149733A1 (en) * 2003-12-31 2005-07-07 International Business Machines Corporation Method for securely creating an endorsement certificate utilizing signing key pairs
US7751568B2 (en) * 2003-12-31 2010-07-06 International Business Machines Corporation Method for securely creating an endorsement certificate utilizing signing key pairs
US7610039B2 (en) * 2004-03-05 2009-10-27 Lg Electronics Inc. Coding method of mobile user equipment
US20050197102A1 (en) * 2004-03-05 2005-09-08 Lg Electronics Inc. Coding method of mobile user equipment
US20050227669A1 (en) * 2004-04-08 2005-10-13 Ixi Mobile (R&D) Ltd. Security key management system and method in a mobile communication network
US7530098B2 (en) * 2004-04-28 2009-05-05 Scenera Technologies, Llc Device ownership transfer from a network
US20050257055A1 (en) * 2004-04-28 2005-11-17 Anderson Eric C Device ownership transfer from a network
US20090183241A1 (en) * 2004-06-21 2009-07-16 Anderson Eric C Device Ownership Transfer From A Network
US20110023100A1 (en) * 2004-06-21 2011-01-27 Anderson Eric C Device Ownership Transfer From A Network
US8312514B2 (en) 2004-06-21 2012-11-13 Scenera Technologies, Llc Device ownership transfer from a network
US7832000B2 (en) 2004-06-21 2010-11-09 Scenera Technologies, Llc Device ownership transfer from a network
US9749325B2 (en) 2004-06-21 2017-08-29 Scenera Mobile Technologies, Llc Device ownership security on a network
US9319873B2 (en) 2004-06-21 2016-04-19 Scenera Mobile Technologies, Llc Device ownership security on a network
US20050289347A1 (en) * 2004-06-28 2005-12-29 Shlomo Ovadia Method and apparatus to authenticate base and subscriber stations and secure sessions for broadband wireless networks
US7747862B2 (en) * 2004-06-28 2010-06-29 Intel Corporation Method and apparatus to authenticate base and subscriber stations and secure sessions for broadband wireless networks
US20060075477A1 (en) * 2004-09-30 2006-04-06 Shenoy Rajesh K Electronic device communication methods, appliance verification methods, appliance programming methods, appliances, articles of manufacture, and client electronic devices
US20060174127A1 (en) * 2004-11-05 2006-08-03 Asawaree Kalavade Network access server (NAS) discovery and associated automated authentication in heterogenous public hotspot networks
US9098950B2 (en) * 2004-11-09 2015-08-04 Kapsch Trafficcom Ag Method and system for the user-specific initialization of identification devices in the field
US20090055936A1 (en) * 2004-11-09 2009-02-26 Bernd Eberstaller Method and system for the user-specific initialization of identification devices in the field
US20060159269A1 (en) * 2005-01-20 2006-07-20 Matsushita Electric Industrial Co., Ltd. Cryptographic system for resource starved CE device secure upgrade and re-configuration
US20060174106A1 (en) * 2005-01-25 2006-08-03 Cisco Technology, Inc. System and method for obtaining a digital certificate for an endpoint
US20060174124A1 (en) * 2005-01-25 2006-08-03 Cisco Technology, Inc. System and method for installing trust anchors in an endpoint
US8312263B2 (en) 2005-01-25 2012-11-13 Cisco Technology, Inc. System and method for installing trust anchors in an endpoint
US8943310B2 (en) * 2005-01-25 2015-01-27 Cisco Technology, Inc. System and method for obtaining a digital certificate for an endpoint
US20060195695A1 (en) * 2005-02-25 2006-08-31 John Keys Techniques for verification of electronic device pairing
US20070106898A1 (en) * 2005-11-08 2007-05-10 Mika Mizutani Setting information notifying method and appliances applied thereto
US7738569B2 (en) 2006-04-13 2010-06-15 Dell Products L.P. Ultra-wideband (UWB) secure wireless device pairing and associated systems
US20070242729A1 (en) * 2006-04-13 2007-10-18 Quinn Liam B Ultra-wideband (UWB) secure wireless device pairing and associated systems
US11107069B2 (en) 2006-06-19 2021-08-31 Visa U.S.A. Inc. Transaction authentication using network
US11783326B2 (en) 2006-06-19 2023-10-10 Visa U.S.A. Inc. Transaction authentication using network
CN101485128B (en) * 2006-06-19 2016-08-03 维萨美国股份有限公司 Portable consumer device verification system
WO2007149785A2 (en) * 2006-06-19 2007-12-27 Visa U.S.A. Inc. Portable consumer device verification system
WO2007149785A3 (en) * 2006-06-19 2008-07-24 Visa Int Service Ass Portable consumer device verification system
US8489506B2 (en) 2006-06-19 2013-07-16 Visa U.S.A. Inc. Portable consumer device verification system
US8047444B2 (en) 2006-07-19 2011-11-01 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US7766243B2 (en) 2006-07-19 2010-08-03 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US20080022043A1 (en) * 2006-07-19 2008-01-24 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US20100288839A1 (en) * 2006-07-19 2010-11-18 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US20080017711A1 (en) * 2006-07-19 2008-01-24 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US8240578B2 (en) 2006-07-19 2012-08-14 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US8485449B2 (en) 2006-07-19 2013-07-16 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US20110108624A1 (en) * 2006-07-19 2011-05-12 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US8079530B2 (en) 2006-07-19 2011-12-20 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US8944336B2 (en) 2006-07-19 2015-02-03 Blackberry Limited Method, system and smart card reader for management of access to a smart card
US7871010B2 (en) 2006-07-19 2011-01-18 Research In Motion Limited Method, system and smart card reader for management of access to a smart card
US8943323B2 (en) * 2006-07-20 2015-01-27 Blackberry Limited System and method for provisioning device certificates
US8527770B2 (en) * 2006-07-20 2013-09-03 Research In Motion Limited System and method for provisioning device certificates
US20120216042A1 (en) * 2006-07-20 2012-08-23 Research In Motion Limited System and Method for Provisioning Device Certificates
US20080022103A1 (en) * 2006-07-20 2008-01-24 Brown Michael K System and Method for Provisioning Device Certificates
US20080025414A1 (en) * 2006-07-28 2008-01-31 Samsung Electronics Co., Ltd. Apparatus and method for transmitting moving picture stream using bluetooth
US20100058058A1 (en) * 2006-11-13 2010-03-04 Cryptograf Co., Ltd. Certificate Handling Method and System for Ensuring Secure Identification of Identities of Multiple Electronic Devices
US9807603B2 (en) 2006-11-16 2017-10-31 Samsung Electronics Co., Ltd. Method and system for WiBro network interworking in wireless terminal
US20080117855A1 (en) * 2006-11-16 2008-05-22 Wook Choi Method and system for WiBro network interworking in wireless terminal
US20080219230A1 (en) * 2007-03-05 2008-09-11 Yong Lee Method and system for authentication of WLAN terminal interworking with broadband wireless access network
US8223731B2 (en) * 2007-03-05 2012-07-17 Samsung Electronics Co., Ltd. Method and system for authentication of WLAN terminal interworking with broadband wireless access network
US20080260149A1 (en) * 2007-04-20 2008-10-23 Gehrmann Christian M Method and System for Mobile Device Credentialing
US8064597B2 (en) 2007-04-20 2011-11-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for mobile device credentialing
US20080301433A1 (en) * 2007-05-30 2008-12-04 Atmel Corporation Secure Communications
US9008312B2 (en) 2007-06-15 2015-04-14 Koolspan, Inc. System and method of creating and sending broadcast and multicast data
US9178857B2 (en) * 2007-11-19 2015-11-03 Verizon Patent And Licensing Inc. System and method for secure configuration of network attached devices
US20090132682A1 (en) * 2007-11-19 2009-05-21 Verizon Services Organization, Inc. System and Method for Secure Configuration of Network Attached Devices
US20090147958A1 (en) * 2007-12-08 2009-06-11 International Business Machines Corporation Dynamic, Selective Obfuscation of Information for Multi-Party Transmission
US8824684B2 (en) 2007-12-08 2014-09-02 International Business Machines Corporation Dynamic, selective obfuscation of information for multi-party transmission
US20090161876A1 (en) * 2007-12-21 2009-06-25 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
US8452017B2 (en) * 2007-12-21 2013-05-28 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
US20090164774A1 (en) * 2007-12-21 2009-06-25 Research In Motion Limited Methods and systems for secure channel initialization
US8495375B2 (en) * 2007-12-21 2013-07-23 Research In Motion Limited Methods and systems for secure channel initialization
US20090205028A1 (en) * 2008-02-07 2009-08-13 Bernard Smeets Method and System for Mobile Device Credentialing
US8516133B2 (en) 2008-02-07 2013-08-20 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for mobile device credentialing
US8782759B2 (en) * 2008-02-11 2014-07-15 International Business Machines Corporation Identification and access control of users in a disconnected mode environment
US20090205032A1 (en) * 2008-02-11 2009-08-13 Heather Maria Hinton Identification and access control of users in a disconnected mode environment
US10015158B2 (en) 2008-02-29 2018-07-03 Blackberry Limited Methods and apparatus for use in enabling a mobile communication device with a digital certificate
US9479339B2 (en) 2008-02-29 2016-10-25 Blackberry Limited Methods and apparatus for use in obtaining a digital certificate for a mobile communication device
US10356083B2 (en) 2008-02-29 2019-07-16 Blackberry Limited Methods and apparatus for use in enabling a mobile communication device with a digital certificate
US20090222657A1 (en) * 2008-02-29 2009-09-03 Research In Motion Limited Methods And Apparatus For Use In Obtaining A Digital Certificate For A Mobile Communication Device
US20090222902A1 (en) * 2008-02-29 2009-09-03 Research In Motion Limited Methods And Apparatus For Use In Enabling A Mobile Communication Device With A Digital Certificate
US20090239503A1 (en) * 2008-03-20 2009-09-24 Bernard Smeets System and Method for Securely Issuing Subscription Credentials to Communication Devices
US20110040971A1 (en) * 2008-04-21 2011-02-17 Anantharaman Lakshminarayanan Portable system and method for remotely accessing data
US20100095360A1 (en) * 2008-10-14 2010-04-15 International Business Machines Corporation Method and system for authentication
US9112910B2 (en) * 2008-10-14 2015-08-18 International Business Machines Corporation Method and system for authentication
US9882723B2 (en) 2008-10-14 2018-01-30 International Business Machines Corporation Method and system for authentication
US20110276809A1 (en) * 2008-10-23 2011-11-10 Herve Sibert Method of Storing Data in a Memory Device and a Processing Device for Processing Such Data
US8607068B2 (en) * 2008-10-23 2013-12-10 St-Ericsson Sa Method of storing data in a memory device and a processing device for processing such data
US8479001B2 (en) 2008-12-11 2013-07-02 Mitsubishi Electric Corporation Self-authentication communication device and device authentication system
US9794083B2 (en) * 2008-12-29 2017-10-17 Google Technology Holdings LLC Method of targeted discovery of devices in a network
US20170093592A1 (en) * 2008-12-29 2017-03-30 Google Technology Holdings LLC Method Of Targeted Discovery Of Devices In A Network
US20100262834A1 (en) * 2009-04-14 2010-10-14 Microsoft Corporation One time password key ring for mobile computing device
US8230231B2 (en) * 2009-04-14 2012-07-24 Microsoft Corporation One time password key ring for mobile computing device
US8806572B2 (en) * 2009-05-30 2014-08-12 Cisco Technology, Inc. Authentication via monitoring
US20100306816A1 (en) * 2009-05-30 2010-12-02 Cisco Technology, Inc. Authentication via monitoring
US20100325427A1 (en) * 2009-06-22 2010-12-23 Nokia Corporation Method and apparatus for authenticating a mobile device
WO2010149838A1 (en) * 2009-06-22 2010-12-29 Nokia Corporation Method and apparatus for authenticating a mobile device
US8621203B2 (en) 2009-06-22 2013-12-31 Nokia Corporation Method and apparatus for authenticating a mobile device
US9201965B1 (en) 2009-09-30 2015-12-01 Cisco Technology, Inc. System and method for providing speech recognition using personal vocabulary in a network environment
US8990083B1 (en) 2009-09-30 2015-03-24 Cisco Technology, Inc. System and method for generating personal vocabulary from network data
US20110142234A1 (en) * 2009-12-15 2011-06-16 Michael Leonard Rogers Multi-Factor Authentication Using a Mobile Phone
US8645699B2 (en) * 2010-03-15 2014-02-04 Blackberry Limited Use of certificate authority to control a device's access to services
US9112703B2 (en) 2010-03-15 2015-08-18 Blackberry Limited Use of certificate authority to control a device's access to services
US20110225427A1 (en) * 2010-03-15 2011-09-15 Research In Motion Limited Use of certificate authority to control a device's access to services
US9027112B2 (en) * 2010-04-07 2015-05-05 Apple Inc. Mobile device management
US20130247166A1 (en) * 2010-04-07 2013-09-19 Apple Inc. Mobile device management
US9807600B2 (en) 2010-04-07 2017-10-31 Apple Inc. Mobile device management
US8935274B1 (en) 2010-05-12 2015-01-13 Cisco Technology, Inc System and method for deriving user expertise based on data propagating in a network environment
US8856838B2 (en) * 2010-06-22 2014-10-07 Livetv, Llc Registration of a personal electronic device (PED) with an aircraft IFE system using aircraft generated registration token images and associated methods
US20140282727A1 (en) * 2010-06-22 2014-09-18 Livetv, Llc Registration of a ped with an aircraft ife system using an aircraft generated registration identifier and associated methods
US9516352B2 (en) 2010-06-22 2016-12-06 Livetv, Llc Registration of a personal electronic device (PED) with an aircraft IFE system using a PED generated registration identifier and associated methods
US20110314507A1 (en) * 2010-06-22 2011-12-22 Livetv Llc Registration of a personal electronic device (ped) with an aircraft ife system using aircraft generated registration token images and associated methods
US9003454B2 (en) * 2010-06-22 2015-04-07 Livetv, Llc Registration of a PED with an aircraft IFE system using an aircraft generated registration identifier and associated methods
US20120151214A1 (en) * 2010-12-13 2012-06-14 Markus Putze Method for the use of a mobile appliance using a motor vehicle
US9420458B2 (en) * 2010-12-13 2016-08-16 Volkswagen Ag Method for the use of a mobile appliance using a motor vehicle
US9465795B2 (en) 2010-12-17 2016-10-11 Cisco Technology, Inc. System and method for providing feeds based on activity in a network environment
US8650620B2 (en) 2010-12-20 2014-02-11 At&T Intellectual Property I, L.P. Methods and apparatus to control privileges of mobile device applications
US9246910B2 (en) * 2011-05-06 2016-01-26 Nokia Technologies Oy Determination of apparatus configuration and programming data
US20140351578A1 (en) * 2011-05-06 2014-11-27 Nokia Corporation Determination of apparatus configuration and programming data
US8909624B2 (en) 2011-05-31 2014-12-09 Cisco Technology, Inc. System and method for evaluating results of a search query in a network environment
US9870405B2 (en) 2011-05-31 2018-01-16 Cisco Technology, Inc. System and method for evaluating results of a search query in a network environment
US20120311459A1 (en) * 2011-06-02 2012-12-06 Dashwire Inc. Facilitated content item transfer
US9165148B2 (en) 2011-06-24 2015-10-20 Broadcom Corporation Generating secure device secret key
US8600061B2 (en) * 2011-06-24 2013-12-03 Broadcom Corporation Generating secure device secret key
US8886797B2 (en) 2011-07-14 2014-11-11 Cisco Technology, Inc. System and method for deriving user expertise based on data propagating in a network environment
US8918841B2 (en) 2011-08-31 2014-12-23 At&T Intellectual Property I, L.P. Hardware interface access control for mobile applications
US8898459B2 (en) 2011-08-31 2014-11-25 At&T Intellectual Property I, L.P. Policy configuration for mobile device applications
US9785491B2 (en) * 2011-10-04 2017-10-10 International Business Machines Corporation Processing a certificate signing request in a dispersed storage network
US20130086377A1 (en) * 2011-10-04 2013-04-04 Cleversafe, Inc. Processing a certificate signing request in a dispersed storage network
US8831403B2 (en) 2012-02-01 2014-09-09 Cisco Technology, Inc. System and method for creating customized on-demand video reports in a network environment
US20160127179A1 (en) * 2012-03-19 2016-05-05 Emmoco Inc. Resource-limited device interactivity with cloud-based systems
US10284422B2 (en) * 2012-03-19 2019-05-07 Emmoco Inc. Resource-limited device interactivity with cloud-based systems
US9621540B2 (en) * 2012-12-21 2017-04-11 Intel Corporation Secure provisioning of computing devices for enterprise connectivity
US20140181504A1 (en) * 2012-12-21 2014-06-26 Khaled I. Almahallawy Secure provisioning of computing devices for enterprise connectivity
US11463425B2 (en) * 2013-02-21 2022-10-04 Fortinet, Inc. Restricting broadcast and multicast traffic in a wireless network to a VLAN
USRE49876E1 (en) * 2013-03-01 2024-03-19 Hewlett Packard Enterprise Development Lp Secure configuration of a headless networking device
US9942051B1 (en) 2013-03-15 2018-04-10 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US10841104B2 (en) 2013-03-15 2020-11-17 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US9215075B1 (en) 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US11930126B2 (en) 2013-03-15 2024-03-12 Piltorak Technologies LLC System and method for secure relayed communications from an implantable medical device
US10305695B1 (en) 2013-03-15 2019-05-28 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US11588650B2 (en) 2013-03-15 2023-02-21 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US10237069B2 (en) * 2014-01-06 2019-03-19 Mitsubishi Electric Corporation On-car-data recording apparatus and in-train-image data managing system
US10204235B2 (en) 2014-02-09 2019-02-12 Microsoft Technology Licensing, Llc Content item encryption on mobile devices
US20150227753A1 (en) * 2014-02-09 2015-08-13 Microsoft Corporation Content item encryption on mobile devices
US9405925B2 (en) * 2014-02-09 2016-08-02 Microsoft Technology Licensing, Llc Content item encryption on mobile devices
US11050733B2 (en) * 2014-09-09 2021-06-29 Arm Ip Limited Communication mechanism for data processing devices
US10404704B2 (en) * 2014-09-09 2019-09-03 Arm Ip Limited Communication mechanism for data processing devices
US11153302B2 (en) * 2014-09-19 2021-10-19 Dominique Bolignano Peering method
US10075615B2 (en) * 2014-12-22 2018-09-11 S-Printing Solution Co., Ltd. Method of establishing connection between mobile device and image forming apparatus, and image forming apparatus and mobile device for performing the method
US10048915B2 (en) 2014-12-22 2018-08-14 S-Printing Solution Co., Ltd. Method of processing workflow in which a function of an image forming apparatus and a function of a mobile device are combined and mobile device for performing the method
US10110767B2 (en) 2014-12-22 2018-10-23 S-Printing Solution Co., Ltd. Method of generating workform by using BYOD service and mobile device for performing the method
US9832345B2 (en) 2015-05-18 2017-11-28 Fuji Xerox Co., Ltd. Information processor, image forming apparatus, terminal apparatus, information processing system and non-transitory computer readable medium for establishing connection between apparatuses
US10331321B2 (en) 2015-06-07 2019-06-25 Apple Inc. Multiple device configuration application
CN108886530B (en) * 2016-04-11 2021-02-12 华为技术有限公司 Method for activating mobile device in enterprise mobile management and mobile device
US10142323B2 (en) * 2016-04-11 2018-11-27 Huawei Technologies Co., Ltd. Activation of mobile devices in enterprise mobile management
CN108886530A (en) * 2016-04-11 2018-11-23 华为技术有限公司 The activation of mobile device in Enterprise Mobile management
TWI620061B (en) * 2017-05-15 2018-04-01 神雲科技股份有限公司 Error detecting apparatus of server and error detecting method thereof
US11310343B2 (en) * 2018-08-02 2022-04-19 Paul Swengler User and user device registration and authentication
US20220217222A1 (en) * 2018-08-02 2022-07-07 Paul Swengler User and client device registration with server
US11496586B2 (en) * 2018-08-02 2022-11-08 Paul Swengler User and client device registration with server
US20220239641A1 (en) * 2019-04-29 2022-07-28 Siemens Aktiengesellschaft Engineering Control System, Technical Installation and Method and System for Awarding Publicly Trusted Certificates

Also Published As

Publication number Publication date
TW478269B (en) 2002-03-01

Similar Documents

Publication Publication Date Title
US6980660B1 (en) Method and apparatus for efficiently initializing mobile wireless devices
US6886095B1 (en) Method and apparatus for efficiently initializing secure communications among wireless devices
US6772331B1 (en) Method and apparatus for exclusively pairing wireless devices
EP1179244B1 (en) Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
Miller Facing the challenge of wireless security
EP1484856B1 (en) Method for distributing encryption keys in wireless lan
KR101202671B1 (en) Remote access system and method for enabling a user to remotely access a terminal equipment from a subscriber terminal
KR100832893B1 (en) A method for the access of the mobile terminal to the WLAN and for the data communication via the wireless link securely
US7673146B2 (en) Methods and systems of remote authentication for computer networks
US7581096B2 (en) Method, apparatus, and program product for automatically provisioning secure network elements
CN101371550B (en) Method and system for automatically and freely providing user of mobile communication terminal with service access warrant of on-line service
JP4509446B2 (en) Method for registering a device in a wireless network
US20020090089A1 (en) Methods and apparatus for secure wireless networking
CN1842993B (en) Providing credentials
US20130276060A1 (en) Methods and systems for fallback modes of operation within wireless computer networks
GB2418819A (en) System which transmits security settings in authentication response message
EP1643714A1 (en) Access point that provides a symmetric encryption key to an authenticated wireless station
KR100707805B1 (en) Authentication system being capable of controlling authority based of user and authenticator
US20040023642A1 (en) Wireless access point
KR20010079161A (en) The equipment authentication and communication encryption key distribution method in a wireless local area network environments
JP4499575B2 (en) Network security method and network security system
Jeong et al. Secure user authentication mechanism in digital home network environments

Legal Events

Date Code Title Description
AS Assignment

Owner name: IBM CORPORATION, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HIND, JOHN RAITHEL;PETERS, MARCIA LAMBERT;REEL/FRAME:009981/0139

Effective date: 19990521

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

SULP Surcharge for late payment

Year of fee payment: 7

AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE NAME OF ASSIGNEE PREVIOUSLY RECORDED AT REEL: 009981 FRAME: 0139. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNORS:HIND, JOHN RAITHEL;PETERS, MARCIA LAMBERT;REEL/FRAME:036527/0478

Effective date: 19990521

REMI Maintenance fee reminder mailed
FEPP Fee payment procedure

Free format text: 11.5 YR SURCHARGE- LATE PMT W/IN 6 MO, LARGE ENTITY (ORIGINAL EVENT CODE: M1556)

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553)

Year of fee payment: 12